Warning: Permanently added '10.128.1.50' (ECDSA) to the list of known hosts. 2020/07/20 11:04:52 fuzzer started 2020/07/20 11:04:53 dialing manager at 10.128.0.26:41463 2020/07/20 11:04:53 syscalls: 2944 2020/07/20 11:04:53 code coverage: enabled 2020/07/20 11:04:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 11:04:53 extra coverage: enabled 2020/07/20 11:04:53 setuid sandbox: enabled 2020/07/20 11:04:53 namespace sandbox: enabled 2020/07/20 11:04:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/20 11:04:53 fault injection: enabled 2020/07/20 11:04:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 11:04:53 net packet injection: enabled 2020/07/20 11:04:53 net device setup: enabled 2020/07/20 11:04:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 11:04:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 11:04:53 USB emulation: /dev/raw-gadget does not exist 11:08:39 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x3, {0x2, 0x3, 0x9, 0x4}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x9c2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x3650, 0xfb, 0x4, 0x100000001, 0x0, r2}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x100001, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x65e5, 0x200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000240)=0x2, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r5, 0x400, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, r5, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x13b8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc3}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4018840}, 0x4000) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000500)) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000540)=0x80000000, 0x4) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0xc000, 0x0) setsockopt$SO_BINDTODEVICE_wg(r6, 0x1, 0x19, &(0x7f00000005c0)='wg1\x00', 0x4) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x88000, 0x0) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f0000000640)={0x8, @sliced={0x42a2, [0x9, 0x5, 0x7fff, 0x705, 0x3, 0x0, 0x5, 0x1, 0x3, 0x5, 0x7d3, 0x3, 0x7ff, 0x7f, 0x5, 0xc, 0x8000, 0xdcfd, 0x2, 0x1, 0x9, 0x7, 0xfc0, 0x40, 0x9, 0x5, 0xffaf, 0x6, 0x3, 0x8000, 0x6, 0x2, 0x8, 0x4, 0x7, 0x4, 0x1f, 0x1, 0x1ff, 0x8001, 0xfff, 0xfff, 0x800, 0x6, 0x3, 0x7, 0x5, 0xc08], 0x1}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001240)={0x160, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x4000) [ 344.530220][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 344.737853][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 344.958950][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.966660][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.975818][ T8467] device bridge_slave_0 entered promiscuous mode [ 345.009482][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.017103][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.026240][ T8467] device bridge_slave_1 entered promiscuous mode [ 345.087255][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.102063][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.155291][ T8467] team0: Port device team_slave_0 added [ 345.176999][ T8467] team0: Port device team_slave_1 added [ 345.223552][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.230582][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.256720][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.288096][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.296002][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.322071][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.669124][ T8467] device hsr_slave_0 entered promiscuous mode [ 345.803829][ T8467] device hsr_slave_1 entered promiscuous mode [ 346.267111][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 346.309919][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 346.356884][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 346.417233][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 346.719322][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.751461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.761023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.779611][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.806787][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.818341][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.827680][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.834911][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.892045][ T8467] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.902904][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.918225][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.927646][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.937261][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.946481][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.953689][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.962467][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.973018][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.983469][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.993577][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.003723][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.013789][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.023734][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.033060][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.043080][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.052498][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.070015][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.079833][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.113983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.121593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.152155][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.203129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.213018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.254185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.263582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.276692][ T8467] device veth0_vlan entered promiscuous mode [ 347.296895][ T8467] device veth1_vlan entered promiscuous mode [ 347.307303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.316087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.324901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.366391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.375809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.385533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.406866][ T8467] device veth0_macvtap entered promiscuous mode [ 347.448569][ T8467] device veth1_macvtap entered promiscuous mode [ 347.510147][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.518176][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.527400][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.536377][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.546089][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.580705][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.614780][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.624587][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:08:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400cb3233e87fca28e80000000000005600000000000000630a00ff00000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = socket(0x1, 0x803, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xffffffc7}}]}]}]}, 0x38}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r5}, 0x14) 11:08:43 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000020100000000000000000000bc00000a14000580de2c0100736150652d323030303000000800034000862dc618277e210044060600124000020000fb7f280b3b10f7d79d266fae0130"], 0x38}, 0x1, 0x0, 0x0, 0x4048095}, 0x4000041) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xb4}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x28000000, 0x0, 0x0, 0x0, 0x7fff}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x1, 0xfffffffffffffffc, 0xfffffffffffffff4}, @generic={0x3, 0xa, 0x7, 0x6, 0x36525b3}, @generic={0xd9, 0xe, 0x1, 0x5, 0x3ff}, @map={0x18, 0x2}]}, &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0xd, 0x0, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) mq_unlink(&(0x7f0000000380)='\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000004c0)={0xa00000, 0x4516, 0x4, r2, 0x0, &(0x7f0000000480)={0x990af6, 0x3, [], @ptr=0x9}}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000500)=0x4, 0x4) [ 348.479332][ C0] hrtimer: interrupt took 143548 ns 11:08:44 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) r0 = socket(0x1, 0x803, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="6bf4ccbe26f45d2afc53d7bcace77d226227b91bd1f15d0232f8b2e809dc778392835012138943e5641321e1047e02214a3c1170a1d4281c495094971e2d4128463a5357cbe74a0aa64aeebf43168cdcd1141ce60abff804b2219eda12eb71"}, {&(0x7f0000000080)="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"}, {&(0x7f0000000180)="c07a9d1d08a290deb8516cbf50a7c417b930c6b1bac6596768936edc204e5fba684b491decf4cd9c8bbe7c84148ecc6fe7570d33568d56040b408dd728fc48aecd097db6a85a1f307982b568a3bd2bae5e0936077d246aa398b2aecfed1380ae4dd5540573e3a0bb68b739fa5589aeb1f928e499f8ff0efd9a2706e5d605da33161fc66ed17c230f9cee794cd2bfda504521ac087811bc1e42a32531f4c811a09ff5c43cc7895d452753da3b1f907e9002981c600e"}], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:08:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r2}, {r4}], 0x2, &(0x7f0000000040), 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/94, 0x5e) r5 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001300074700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 349.098400][ T8696] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 349.115024][ T8696] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 349.348587][ T8696] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 349.379247][ T8699] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:08:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000100)={{0x77359400}, {r3, r4/1000+10000}}, &(0x7f0000000140)) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c00000024000b0f000000000000008737e5b300", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000004c0002000000000000000000000000000000000000000000000000003000058014000200000000000000000000000000000000000c000100"/100], 0x7c}}, 0x0) [ 349.658010][ T8702] netem: incorrect gi model size [ 349.663290][ T8702] netem: change failed [ 349.735721][ T8705] netem: incorrect gi model size [ 349.740708][ T8705] netem: change failed 11:08:45 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa2b02, 0x0) write$P9_RSTATu(r1, &(0x7f00000001c0)={0x16b, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x16b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_open_dev$vcsa(0x0, 0x6, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xffffffc7}}]}]}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@ipmr_newroute={0xf0, 0x18, 0x800, 0x70bd29, 0x25dfdbfd, {0x80, 0x14, 0x14, 0x7, 0xfc, 0x0, 0xc8, 0xa, 0x1800}, [@RTA_IIF={0x8, 0x3, r3}, @RTA_METRICS={0xc9, 0x8, 0x0, 0x1, "4df82109d61d4f28e690dadfe68e0677d03f77e49e252a21cf044ad921fe91531ee7c40734d1cc33fb0e64fc7d6eba31207a0ca8e6d34de6ecca81d1e0cc1125a272dbf4ee0ccf6dfbda372490a2f9bcd12c35038cc323d7e7acda4bddd4663ea5760154f25e32d69fbca2adee2784a16cecbf6a39dc03131e9beea78af4ca8608e8c8f8dd3273405ad7a29cd16cbf1640152ddea8b8e9c522ccabcf58419626ae0a2a3264ccf213caa6e33c1528dcebf057e0a79161321c98592f49c64625ee67e309c03e"}]}, 0xf0}, 0x1, 0x0, 0x0, 0x2000c041}, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x7, &(0x7f0000000400)=[{0x22f, 0x6, 0x5, 0x6}, {0xe400, 0x9, 0x1, 0x1}, {0x1, 0xc, 0xff, 0x4f}, {0x1, 0x1, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x3, 0xa, 0xcda}, {0x100, 0x0, 0x34, 0x1}]}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) [ 349.976860][ C0] sd 0:0:1:0: [sg0] tag#5943 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.987565][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB: Test Unit Ready [ 349.994336][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.004169][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.013990][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.023796][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.033621][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.043426][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.053221][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.063024][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.072823][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.082637][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.092356][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.102169][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.112097][ C0] sd 0:0:1:0: [sg0] tag#5943 CDB[c0]: 00 00 00 00 00 00 00 00 [ 350.183781][ T8707] IPVS: ftp: loaded support on port[0] = 21 [ 350.511029][ C1] sd 0:0:1:0: [sg0] tag#5944 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 350.521612][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB: Test Unit Ready [ 350.528330][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.538182][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.548010][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.557780][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.567562][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.577328][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.587107][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.596881][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.606718][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.616502][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.626282][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.636064][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.645847][ C1] sd 0:0:1:0: [sg0] tag#5944 CDB[c0]: 00 00 00 00 00 00 00 00 [ 350.673280][ T8710] IPVS: ftp: loaded support on port[0] = 21 11:08:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x48}]}, &(0x7f0000000000)='GPL\x00', 0x2ea, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x78) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x1c, 0x58, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NETNSA_FD={0x8, 0x3, r0}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc041}, 0x800) 11:08:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'veth0_to_bond\x00', @ifru_flags}) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') utimensat(r6, 0x0, &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x3ffffffe}}, 0x0) pselect6(0x40, &(0x7f0000000040)={0x800, 0x802000, 0x1f, 0x7, 0xf47, 0x2, 0x6, 0x8}, &(0x7f00000000c0)={0xb8, 0x1f, 0x7, 0xfde1, 0xfff, 0xea5e, 0x1, 0x41}, &(0x7f0000000100)={0x4, 0x4, 0x6, 0x7, 0x9, 0x7, 0x8, 0x4}, &(0x7f0000000180)={r2, r3+10000000}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xffffffff]}, 0x8}) [ 350.973157][ T40] tipc: TX() has been purged, node left! 11:08:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, 0x0}}], 0x2, 0x0) 11:08:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x10000, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:08:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) fgetxattr(r4, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000a00)={r7}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000000c0)={r7, 0x5, "1d12ce6672"}, &(0x7f0000000280)=0xd) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0xa4, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x74, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x9, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xa4}}, 0x0) [ 351.644653][ T8775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.699362][ T8775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:08:47 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xffffffc7}}]}]}]}, 0x38}}, 0x0) bind(r0, &(0x7f0000000080)=@ll={0x11, 0x1b, r5, 0x1, 0x6d}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x3c}}, 0x0) 11:08:47 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x40002, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000002640)=@req3={0xffff, 0x4, 0xffffffff, 0xf4, 0xffffffff, 0xaa, 0xc}, 0x1c) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = dup3(r1, r0, 0x0) recvmmsg(r3, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/60, 0x3c}, {&(0x7f00000001c0)=""/22, 0x16}], 0x4, &(0x7f0000000280)=""/135, 0x87}, 0x101}], 0x3, 0x0, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000000)=0x7a4) 11:08:47 executing program 1: setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xeb, 0x0, 0x8f, "81484494279ccf4d453d2010eb281b8c", "f31ba66e915e5c157c0187a7f2506a6226b7d70812c05072e8c3cd43b1622ca59639f3b426251bd2b3ea4b808ce204bc64373b0413c378f76435c99a35db4b799f487ac98ac9eba39b880ace21e70b95b9a33082c705f86a0cea6504a7b277990e053d55ed2a246cb6d94e004cf8fde8a6b3829b49b8dcb53d23bc448685dabff23042e7a737d17372ebeb1e22065180227ee476287d8ad26f3d1cda7e24c49454f6963b4733b7e6cd47da7f595aa3bfa15b2e62cb6f564be65147088885d6f5e7b1630c5f5dec0d4513519cc6df1ead5c79dc759204"}, 0xeb, 0x1) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000180)=""/206, 0xce, 0x482c, 0x7, 0x0, 0x3, 0x5}}, 0x120) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000480)={0x7, &(0x7f00000003c0)=[{@none}, {@fixed}, {@none}, {@none}, {@none}, {@none}, {}]}) munlockall() r1 = getpid() process_vm_readv(r1, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/216, 0xd8}, {&(0x7f00000005c0)=""/24, 0x18}, {&(0x7f0000000600)=""/99, 0x63}, {&(0x7f0000000680)=""/144, 0x90}], 0x4, &(0x7f0000000840)=[{&(0x7f0000000780)=""/144, 0x90}], 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f00000008c0)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000940)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, r3, 0x200, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x88c5}, 0x4004) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vcsu\x00', 0x34200, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000a80)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x0, 0x7, 0x8, 0x8}, &(0x7f0000000b40)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000b80)={r5, 0x101}, 0x8) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/bsg\x00', 0x484000, 0x0) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000c00)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000c40)=0x8, 0x4) fspick(0xffffffffffffff9c, &(0x7f0000000c80)='.\x00', 0x0) umount2(&(0x7f0000000cc0)='./file0\x00', 0x4) [ 352.695246][ T8791] IPVS: ftp: loaded support on port[0] = 21 [ 352.965802][ T8791] chnl_net:caif_netlink_parms(): no params data found [ 353.135644][ T8791] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.143579][ T8791] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.152713][ T8791] device bridge_slave_0 entered promiscuous mode [ 353.198909][ T8791] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.206293][ T8791] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.215767][ T8791] device bridge_slave_1 entered promiscuous mode 11:08:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = gettid() tkill(r1, 0x16) pidfd_open(r1, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x4, 0x9) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000a00)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r4, 0x10000}, &(0x7f0000000040)=0x8) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004014, &(0x7f0000e68000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 353.351638][ T8791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.374622][ T8791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.429914][ T8791] team0: Port device team_slave_0 added [ 353.441037][ T8791] team0: Port device team_slave_1 added [ 353.501704][ T8791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.508990][ T8791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.535178][ T8791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.571784][ T8791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.578943][ T8791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.605828][ T8791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.719324][ T8791] device hsr_slave_0 entered promiscuous mode [ 353.794004][ T8791] device hsr_slave_1 entered promiscuous mode [ 353.933991][ T8791] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.941597][ T8791] Cannot create hsr debugfs directory [ 354.189099][ T8791] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 354.242758][ T8791] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 354.300543][ T8791] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 354.360051][ T8791] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 354.767134][ T8791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.802024][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.811484][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.835012][ T8791] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.853099][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.862708][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.871880][ T8784] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.879124][ T8784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.923548][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.932954][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.942647][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.951923][ T8784] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.959155][ T8784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.968071][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.978720][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.989321][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.999498][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.009802][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.020412][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.043687][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.053237][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.062606][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.071850][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.081674][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.100639][ T8791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.164340][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.171985][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.215360][ T8791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.266518][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 355.276443][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.332771][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.341888][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.366918][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.375821][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.386691][ T8791] device veth0_vlan entered promiscuous mode [ 355.420364][ T8791] device veth1_vlan entered promiscuous mode [ 355.477675][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 355.487286][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 355.496376][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.506075][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.538417][ T8791] device veth0_macvtap entered promiscuous mode [ 355.557969][ T8791] device veth1_macvtap entered promiscuous mode [ 355.596847][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.610952][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.626510][ T8791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.634702][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.643985][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.653079][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.662735][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.679078][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.690281][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.703394][ T8791] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.717574][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.727629][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:08:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup3(r2, r3, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) [ 356.106224][ T9005] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:08:51 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) connect(r1, &(0x7f0000000080)=@qipcrtr={0x2a, 0x4, 0x7fff}, 0x80) 11:08:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440942, 0x0) r3 = gettid() fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x3}, 0x16, 0x0) tkill(r3, 0x16) write$cgroup_pid(r2, &(0x7f0000000040)=r3, 0x12) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) 11:08:52 executing program 1: mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x3, 0x0) mlock2(&(0x7f0000b0e000/0x3000)=nil, 0x3000, 0x0) munlockall() r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 11:08:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000040)="01", 0x1, r3) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000000)={{0x0, 0x0, @identifier="f146b27b4e02bb508266ec046c6f598c"}, 0x0, r4}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x100002c1, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @phonet}) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000100)={0xffffffffffffffff, 0x2, 0x5, 0x2, 0x3}) 11:08:54 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800c0}, 0x4) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x202, 0x0) ioctl$SNAPSHOT_S2RAM(r1, 0x330b) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) r3 = getgid() fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x100, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x7, &(0x7f0000000480)=[0xee01, r2, r3, r4, r5, r6, 0xee01]) fcntl$notify(r1, 0x402, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000540)={0x4, 0xfffffff8, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x990900, 0x3ff, [], @p_u8=&(0x7f00000004c0)=0x8}}) recvmmsg(r7, &(0x7f0000002300)=[{{&(0x7f0000000580)=@tipc, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/48, 0x30}, {&(0x7f0000000640)=""/142, 0x8e}, {&(0x7f0000000700)=""/156, 0x9c}], 0x3, &(0x7f0000000800)=""/255, 0xff}, 0x8}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000900)=""/167, 0xa7}, {&(0x7f00000009c0)=""/195, 0xc3}], 0x2, &(0x7f0000000b00)=""/75, 0x4b}, 0xff}, {{&(0x7f0000000b80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000c80)=""/227, 0xe3}], 0x2}, 0x4}, {{&(0x7f0000000dc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000002280)=[{&(0x7f0000000e40)=""/224, 0xe0}, {&(0x7f0000000f40)=""/132, 0x84}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/241, 0xf1}, {&(0x7f0000002100)=""/251, 0xfb}, {&(0x7f0000002200)=""/91, 0x5b}], 0x6}, 0x8000}], 0x4, 0x40000000, &(0x7f0000002400)) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000002440)={0x0, 0x0, [], {0x0, @bt={0x5, 0x9, 0x1, 0x0, 0x1, 0x8, 0x0, 0x10000, 0x1, 0x1, 0x9f, 0x7e4151a8, 0x5, 0x4, 0xf, 0x8, {0x2, 0x80}, 0x9, 0x7f}}}) r8 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000002500), &(0x7f0000002540)=0x10) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000002580)={r8, 0x2, 0x7fb3de1c, 0xffff}) r10 = syz_open_dev$vcsa(&(0x7f00000025c0)='/dev/vcsa#\x00', 0x1, 0x8000) ioctl$PIO_UNISCRNMAP(r10, 0x4b6a, &(0x7f0000002600)='w[') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r9, 0x89f7, &(0x7f0000002700)={'syztnl2\x00', &(0x7f0000002680)={'syztnl0\x00', 0x0, 0x4, 0x7f, 0x84, 0x4a, 0x26, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000, 0x20, 0x9, 0x400}}) [ 359.328447][ T9040] IPVS: ftp: loaded support on port[0] = 21 11:08:55 executing program 0: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) [ 359.760455][ T9040] chnl_net:caif_netlink_parms(): no params data found [ 359.918506][ T9040] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.926267][ T9040] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.935452][ T9040] device bridge_slave_0 entered promiscuous mode [ 359.968529][ T9040] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.976595][ T9040] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.985914][ T9040] device bridge_slave_1 entered promiscuous mode 11:08:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) [ 360.106576][ T9040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.147455][ T9040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.237331][ T9040] team0: Port device team_slave_0 added [ 360.269197][ T9040] team0: Port device team_slave_1 added [ 360.364751][ T9040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.371797][ T9040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.398764][ T9040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 11:08:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000000)=0x1) ioctl$TUNSETGROUP(r0, 0x400454c8, 0x0) [ 360.505395][ T9040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.512441][ T9040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.538700][ T9040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.711251][ T9040] device hsr_slave_0 entered promiscuous mode [ 360.746881][ T9040] device hsr_slave_1 entered promiscuous mode [ 360.809723][ T9040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.818205][ T9040] Cannot create hsr debugfs directory 11:08:56 executing program 1: r0 = socket(0x80000000000000a, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000000)={0x1f, 0x401, 0x3095}) [ 361.208992][ T9040] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 361.261522][ T9040] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 361.320333][ T9040] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 361.388050][ T9040] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 361.638034][ T9040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.678931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.687753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.713542][ T9040] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.745115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.754763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.765853][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.773112][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.820616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.829675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.839357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.849152][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.856416][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.865348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.876108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.940547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.951125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.961226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.971701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.982374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.991651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 11:08:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000a00)={r4}, 0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={r4}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) ptrace$getenv(0x4201, 0x0, 0x6, &(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 362.042386][ T9040] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.057425][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.071846][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.081558][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.091208][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.175336][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.183438][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.219813][ T9275] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.247367][ T9040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.285004][ C0] sd 0:0:1:0: [sg0] tag#5945 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 362.295605][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB: Test Unit Ready [ 362.302196][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.312039][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.321818][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.331608][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.341403][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.351217][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.360992][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.370847][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.380608][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.390387][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.400308][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.410091][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.419866][ C0] sd 0:0:1:0: [sg0] tag#5945 CDB[c0]: 00 00 00 00 00 00 00 00 [ 362.615836][ T9279] bridge0: port 2(bridge_slave_1) entered disabled state 11:08:58 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f00002ee000/0x14000)=nil, 0x14000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800004001fc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x3003, 0x148, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x88}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) [ 362.890844][ T9283] No such timeout policy "syz1" [ 362.922238][ T9284] No such timeout policy "syz1" [ 363.046029][ C1] sd 0:0:1:0: [sg0] tag#5946 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 363.056658][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB: Test Unit Ready [ 363.063368][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.073160][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.082932][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.092702][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.102411][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.112182][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.121950][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.131733][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:08:58 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x2, 0x4) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000a00)={r6}, 0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000000c0)={r6, 0x40, 0x7, [0x3, 0x2, 0x7fff, 0x101, 0x4, 0x2, 0x4]}, 0x16) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200c4880}, 0x4008000) [ 363.141517][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.151292][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.161090][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.170849][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.180609][ C1] sd 0:0:1:0: [sg0] tag#5946 CDB[c0]: 00 00 00 00 00 00 00 00 [ 363.395376][ T9279] device bridge_slave_1 left promiscuous mode [ 363.401628][ T9279] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.484156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.493910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.507530][ T9275] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.588668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.598170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.620145][ T9040] device veth0_vlan entered promiscuous mode 11:08:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r2 = socket(0x1, 0x803, 0x0) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="1e00000b140421400a40", @ANYRES32=r2, @ANYRES16=r1], 0x18}, 0x1, 0x0, 0x0, 0x4000040}, 0x91) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x7) [ 363.683862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.693012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.716354][ T9040] device veth1_vlan entered promiscuous mode [ 363.834429][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.843913][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.853144][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.862748][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.882024][ T9040] device veth0_macvtap entered promiscuous mode [ 363.899172][ T9040] device veth1_macvtap entered promiscuous mode [ 363.957226][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.968293][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.978296][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.988829][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.002166][ T9040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.020639][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.030293][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.039450][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.049052][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:08:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) [ 364.144701][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.156544][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.166527][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.177044][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.190283][ T9040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.201014][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.210951][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:09:00 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xf0, 0x3, 0xfc, 0x1872, 0x3, 0x6, 0xfffffffb, 0x1b2, 0x40, 0x275, 0x6, 0x3, 0x38, 0x1, 0x6, 0x2, 0x7}, [{0x3, 0xfffffffc, 0x0, 0xf0f3, 0x178342d6, 0x7fff, 0x6, 0x3}], "917ee3be982edfb0155344d9751474ac984b2efa7b7c3fb8ddb5d461f655cd1c4f5a4d"}, 0x9b) 11:09:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, "02000200000006b5b6c943044900cd9400"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x9) r3 = syz_open_pts(r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) r5 = getpid() sched_setaffinity(r5, 0x8, &(0x7f0000000000)=0x80000001) r6 = dup3(r0, r4, 0x0) read$rfkill(r6, &(0x7f0000000040), 0x8) read(r0, 0x0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eef0671dfebade6e364b0a1ff8c3e2003a39a4"}) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000280)=@v2={0x3, 0x3, 0x3, 0x4, 0xcb, "1a015f3f03eb57c66129ac7b0d1686692556052c20f737b929c7a758565ac6e96c42e1dcb94b48199e231da0c64178214e283d46e684aa58fef6e9b5b4789f55d1cbc0389ba1f42afdd49b03fccb77cc4205ece5444b81c0378965e2e6d680b844fd548dc2c56bc14d5de5a0188ec93b501454423b5a6fb84f96e885233bcb1d84a3dc903e81ac58291e9437544e8a197b14c927514bf6e501016b03312c38332d23230dd3829d6b5276db95c99dadc1e157ea95adf42cf86f3b5e6f874415ff8fbca157cd0f48298c1c2e"}, 0xd4, 0x2) 11:09:00 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x78, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x20}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x4000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x74, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x400008d1}, 0x4000040) ioctl$TCXONC(r0, 0x540a, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x18}) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x0, 0xfffff92c}, {0x6, 0x4}]}, 0x14, 0x2) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r1) [ 365.251759][ C1] sd 0:0:1:0: [sg0] tag#5947 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.262537][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB: Test Unit Ready [ 365.269125][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.278904][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.288693][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.298470][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.308250][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.318042][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.327836][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.337613][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.347388][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.357158][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.366940][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.376731][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.386499][ C1] sd 0:0:1:0: [sg0] tag#5947 CDB[c0]: 00 00 00 00 00 00 00 00 [ 365.899049][ C1] sd 0:0:1:0: [sg0] tag#5948 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.909638][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB: Test Unit Ready [ 365.916359][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.926149][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.935928][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.945746][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.955530][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.965304][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.975145][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.984975][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:09:01 executing program 2: r0 = socket(0x400020000000010, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket(0x1, 0x803, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4a000, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) r6 = getegid() r7 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r8 = geteuid() r9 = geteuid() fsetxattr$system_posix_acl(r7, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) r10 = socket(0x1, 0x803, 0x0) fgetxattr(r10, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r11 = socket(0x1, 0x803, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) write$P9_RSTATu(r4, &(0x7f0000000380)={0x8d, 0x7d, 0x2, {{0x0, 0x62, 0xfffb, 0x3, {0x2, 0x0, 0x2}, 0x20000, 0x2, 0x80000001, 0x0, 0x0, '', 0x15, 'system.sockprotoname\x00', 0x5, ']*(.,', 0x15, 'system.sockprotoname\x00'}, 0x16, 'system.sockprotooaT\xfe\xbfV', r5, r6, r12}}, 0x8d) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) fchdir(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000a1cf6c)="1700000070000d0000000000fc07ff1b07040400200200", 0x17) [ 365.994820][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.004683][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.014603][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.024430][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.034237][ C1] sd 0:0:1:0: [sg0] tag#5948 CDB[c0]: 00 00 00 00 00 00 00 00 11:09:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix={0x4000000, 0x0, 0x50323234}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') set_robust_list(&(0x7f0000000600)={&(0x7f0000000540), 0x30, &(0x7f00000005c0)={&(0x7f0000000580)}}, 0x18) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\t\x00', @ANYRES16=r4, @ANYBLOB="000826bd7000ffdbdf25080000000c001600ff7f00000000000008001800ac1e00010c000f0000000000000000000500210001000000050013003f000000"], 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) r5 = socket(0x1, 0x803, 0x0) syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000440)={0x4, @vbi={0x6, 0x4, 0x1, 0x50313134, [0xffffffff, 0x4], [0xffffffff], 0x1}}) r6 = socket(0x1, 0x803, 0x0) fgetxattr(r6, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) getsockopt$inet6_tcp_buf(r6, 0x6, 0x1c, &(0x7f0000000640)=""/236, &(0x7f0000000740)=0xec) fgetxattr(r5, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) sendmsg$IPSET_CMD_PROTOCOL(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="3444e1abe2435a636587c245151e3eba00000500080000000005813d5a0ceebf000c0000010500010007000000050001000700000005000000"], 0x34}, 0x1, 0x0, 0x0, 0x24040011}, 0x20040040) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x0, 0x51, 0x1}}, 0x28) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000007c0), &(0x7f0000000800)=0x4) 11:09:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x1, 0x803, 0x0) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x1a15c0, 0x0) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x3f, 0x2, 0x3f, 0x9, 0x0, 0x800, 0x1010, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x2, @perf_config_ext={0xfff, 0xfff}, 0x18040, 0x8, 0x0, 0x0, 0x2, 0x7fff, 0x90}, r4, 0xf, r5, 0x5) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000380)={r3, 0x4, 0x81, 0x2}) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x160, 0x168, 0x0, 0x160, 0x0, 0x230, 0x250, 0x250, 0x230, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x160, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'netdevsim0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 11:09:04 executing program 2: r0 = socket(0x1, 0x803, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="05000000", @ANYRES16=r4, @ANYBLOB="100025bd7000fddbdf250b0000000800060000000000080004000600000008000600000100001c000180080009007b0000000800050001000000"], 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x80) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="09dc3a9682f6ee1b0000009c7e16d82646a001000000f66af1dff39826ed81d0e10b08885ebb1347c0f02cb91cf3085ab2e593f2aafd5a77d52f6e6f967413fdcadb000000000040000000295bf4bd17964d", @ANYRES16=r4, @ANYBLOB="10002cbd7000fcdbdf25060000001800018014000300ff0200000000000000000000000000012400028006000b000200000006000b000200000008000400a500000008000500ffffff7f6800018008000b0073697000060002003a0000000800050004000000060002003a000000060004004e220000060004004e2300000c0007000000000009000000090006006c626c63000000000800080072ad000014000300000000000000000000000000000000000800050004000000"], 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x4) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r8, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="05000000", @ANYRES16=r9, @ANYBLOB="100025bd7000fddbdf250b0000000800060000000000080004000600000008000600000100001c000180080009007b0000000800050001000000"], 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x80) sendmsg$IPVS_CMD_SET_DEST(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="09dc3a9682f6ee1b0000009c7e16d82646a001000000f66af1dff39826ed81d0e10b08885ebb1347c0f02cb91cf3085ab2e593f2aafd5a77d52f6e6f967413fdcadb000000000040000000295bf4bd17964d", @ANYRES16=r9, @ANYBLOB="10002cbd7000fcdbdf25060000001800018014000300ff0200000000000000000000000000012400028006000b000200000006000b000200000008000400a500000008000500ffffff7f6800018008000b0073697000060002003a0000000800050004000000060002003a000000060004004e220000060004004e2300000c0007000000000009000000090006006c626c63000000000800080072ad000014000300000000000000000000000000000000000800050004000000"], 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, r9, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff11}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010100}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20080010}, 0x40) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, r9, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff11}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010100}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20080010}, 0x40) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0xb8, r4, 0x1, 0x7fffffff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:09:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x628240, 0x0) r1 = dup(r0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000000)=0x400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x18) 11:09:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r7, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r7, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8008}, 0x20044081) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x4c}}, 0x0) [ 368.995735][ T9392] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.056500][ T9392] device bond1 entered promiscuous mode [ 369.062963][ T9392] 8021q: adding VLAN 0 to HW filter on device bond1 11:09:04 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r4, r6}, &(0x7f0000000040)=""/74, 0x4a, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TIOCCONS(r7, 0x541d) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 369.144403][ T9406] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 369.467554][ T9435] binder: 9429:9435 unknown command 0 [ 369.473295][ T9435] binder: 9429:9435 ioctl c0306201 20000200 returned -22 [ 369.689414][ T9392] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.757514][ T9392] device bond2 entered promiscuous mode [ 369.763875][ T9392] 8021q: adding VLAN 0 to HW filter on device bond2 [ 369.795998][ T9406] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 370.115438][ T9475] binder: 9429:9475 unknown command 0 [ 370.120898][ T9475] binder: 9429:9475 ioctl c0306201 20000200 returned -22 11:09:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r7, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r7, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8008}, 0x20044081) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x4c}}, 0x0) [ 370.658555][ T9479] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.755048][ T9479] device bond3 entered promiscuous mode [ 370.761336][ T9479] 8021q: adding VLAN 0 to HW filter on device bond3 [ 370.796145][ T9481] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r7, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r7, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8008}, 0x20044081) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x4c}}, 0x0) [ 371.515331][ T9521] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.577980][ T9521] device bond4 entered promiscuous mode [ 371.584375][ T9521] 8021q: adding VLAN 0 to HW filter on device bond4 [ 371.647294][ T9525] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r7, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r7, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8008}, 0x20044081) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x4c}}, 0x0) [ 372.344208][ T9567] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.395433][ T9567] device bond5 entered promiscuous mode [ 372.401736][ T9567] 8021q: adding VLAN 0 to HW filter on device bond5 11:09:08 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x18000) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRESHEX=r1], 0x20}, 0x1, 0x0, 0x0, 0xc8811}, 0x40c1) r2 = socket(0x1, 0x803, 0x0) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r3 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x10001, 0x400) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r7, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="05000000", @ANYRES16=r8, @ANYBLOB="100025bd7000fddbdf250b0000000800060000000000080004000600000008000600000100001c000180080009007b0000000800050001000000"], 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x80) sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="09dc3a9682f6ee1b0000009c7e16d82646a001000000f66af1dff39826ed81d0e10b08885ebb1347c0f02cb91cf3085ab2e593f2aafd5a77d52f6e6f967413fdcadb000000000040000000295bf4bd17964d", @ANYRES16=r8, @ANYBLOB="10002cbd7000fcdbdf25060000001800018014000300ff0200000000000000000000000000012400028006000b000200000006000b000200000008000400a500000008000500ffffff7f6800018008000b0073697000060002003a0000000800050004000000060002003a000000060004004e220000060004004e2300000c0007000000000009000000090006006c626c63000000000800080072ad000014000300000000000000000000000000000000000800050004000000"], 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, r8, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff11}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010100}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20080010}, 0x40) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xf8, r8, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x75}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x10}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010100}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2d153068}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x48}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}]}, 0xf8}}, 0x80) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="a1c0b1a6f990c58c423c700213e3a9f47933f953df4af7cee3d2f44ba68438f9ac9b0a701f0000000000000072b557a7", 0x30}, {0x0}], 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) 11:09:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r7, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r7, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8008}, 0x20044081) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x4c}}, 0x0) [ 372.713500][ T9607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:09:08 executing program 2: r0 = socket(0x2b, 0x803, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000240)=0x7) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0xf14, @mcast2, 0x66d}, @in={0x2, 0x4e21, @remote}], 0x2c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r5 = dup3(r4, r3, 0x0) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCSIG(r5, 0x40045436, 0x12) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000002", @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000002000058014000280080003004000000008000400000000000700010069620000"], 0x34}}, 0x0) [ 372.783783][ T9607] device bond6 entered promiscuous mode [ 372.790108][ T9607] 8021q: adding VLAN 0 to HW filter on device bond6 11:09:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r7, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r7, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8008}, 0x20044081) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x4c}}, 0x0) [ 373.069879][ T9647] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.139703][ T9647] device bond7 entered promiscuous mode [ 373.146147][ T9647] 8021q: adding VLAN 0 to HW filter on device bond7 11:09:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r7, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r7, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8008}, 0x20044081) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x4c}}, 0x0) [ 373.536170][ T9684] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.603161][ T9684] device bond8 entered promiscuous mode [ 373.609492][ T9684] 8021q: adding VLAN 0 to HW filter on device bond8 11:09:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000100)=[{0x1ff, 0x3f, 0x7, 0x1}, {0x6, 0x20, 0x29}]}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000011039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 11:09:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r7, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x4c}}, 0x0) [ 373.986152][ T9726] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.053445][ T9726] device bond9 entered promiscuous mode [ 374.059749][ T9726] 8021q: adding VLAN 0 to HW filter on device bond9 11:09:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r7, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x4c}}, 0x0) 11:09:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2007a95, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x40) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xfe) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000002c0)="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") inotify_init() creat(0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r2 = socket(0x1, 0x803, 0x0) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="74517573741e2f2e00"], &(0x7f0000000180)=""/173, 0xad) fallocate(r3, 0x44, 0x3, 0x500000028120002) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:09:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x1, r1}) dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) [ 374.577261][ T9772] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.667499][ T9772] device bond10 entered promiscuous mode [ 374.673978][ T9772] 8021q: adding VLAN 0 to HW filter on device bond10 [ 374.707998][ T9800] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 375.345772][ T9828] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.403964][ T9828] device bond11 entered promiscuous mode [ 375.410346][ T9828] 8021q: adding VLAN 0 to HW filter on device bond11 11:09:11 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x3, 0x0, [], &(0x7f0000000040)=0x7f}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x202000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x501000, 0x0) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f0000000180)={0x0, 0x1}) utimensat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0xea60}, {0x0, 0xea60}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x14c, r4, 0x200, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4060}, 0x1) r5 = open(&(0x7f0000000500)='./file0\x00', 0x80800, 0x150) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f0000000540)={0xffffffc1, 0x2, 0x0, 0xb5, 0x5, 0x20, 0x100}) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000580)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @rand_addr=0x64010101}, 0x1, 0x0, 0x0, 0x0, 0x850c, 0x0, 0x3f, 0xe23, 0x4}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000640)={0x2, &(0x7f0000000600)=[{}, {}]}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000680)=0x2) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x500, 0x0) ioctl$BLKFLSBUF(r7, 0x1261, &(0x7f0000000700)=0x7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x401, 0x0) ioctl$TIOCVHANGUP(r8, 0x5437, 0x0) 11:09:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file1/file0\x00', &(0x7f0000000100)='cifs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(&(0x7f0000000240)=ANY=[@ANYBLOB="d36a3a2aebfe8e59c2e6af07dd4561da99edc59a1c6f01c2912b2e1f4af779002034a1f4b50bdf274b3891363ac40a4d6af500000000"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000340)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:09:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 375.890816][ T9871] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.944219][ T9871] device bond12 entered promiscuous mode [ 375.950542][ T9871] 8021q: adding VLAN 0 to HW filter on device bond12 11:09:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a15608) r2 = socket(0x1, 0x6, 0x0) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r3 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r4 = geteuid() r5 = geteuid() fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000100000000", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) statx(0xffffffffffffff9c, &(0x7f0000004b40)='./file0\x00', 0x4000, 0x3bf, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x1, 0x803, 0x0) fgetxattr(r7, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r8 = socket(0x1, 0x803, 0x0) fgetxattr(r8, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r9 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/capi20\x00', 0x0, 0x0) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004cc0)='/dev/capi20\x00', 0x800, 0x0) sendmmsg$unix(r2, &(0x7f0000004dc0)=[{&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000002c0)="239fb15f4342e324c8b96211ac77d46612b31350d52849d46ffb39fe75af5e97d01f44295d4aa9541af6cdb821d4fb", 0x2f}, {&(0x7f0000000300)}, {&(0x7f0000000340)="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", 0xfd}, {&(0x7f0000000440)="c60dfd25fd9d13fee54ea7762ef65a73197b015b9c2d05731c534d", 0x1b}, {&(0x7f0000000480)="098a212ac8737eb9bff3a9819bf42f16574c47cb908b2f27431e62b013a5eb5597dac932c6c1764f05a98453ba3338e5c3ed6078044ad129c8f74729dd7e25c83668486654f46a0b7c78b18cfe61db7c8376acfb84af43d75c728703b2040447bb5e6e3956bd912eba7a2f80349cbb8846c4d3389c8132e37d78125d04bb125f9edb4c18355a4910e74b978c3ffea9", 0x8f}], 0x5, &(0x7f0000000700)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x34, 0x1, 0x1, [r0, r2, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}], 0x60, 0x20040000}, {&(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002900)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="095b1f1e29465dd04ba46d5aea9cc41768c6511b55fa06b68b1ff4fe32b84677b0f06eeca1b3eb11e2c0d7f23a242d27102c63a8d503f2336cac3c8bed91da005981e62e84a3a9f2d624f0c3", 0x4c}, {&(0x7f0000001880)="82db9d2933eb322985e526f5d9e0b406d33061d05604cdbd3e8b7a076771f75c47e91b50d30a6055488acd1d1728758cc52ce08bc5ce9448b13bbfaec72def07ad2fbd0782b5d8ed3f906b993e63df1915488c59b927595d149bdc4aeb7cda4b977cd36a48ce5f", 0x67}, {&(0x7f0000001900)="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", 0x1000}], 0x4, &(0x7f0000002a40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0, 0x40850}, {&(0x7f0000002b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003040)=[{&(0x7f0000002b80)="d7dad223722564d116e1db05ab8cc3d036af457750d378cb190f739bb92b5d6f188b31d2c8f2e87ad0340d5f34fa663aa020b0fd4c062291b91654ab43ea0a350b1ee4f494f4d4f4f5aecd96b68c420fd57017885d7470e4fb2ba010adbb23386f9cd8e96637251b4c8e27", 0x6b}, {&(0x7f0000002c00)="c66eafd75053fbcc1e93ce86c7a9425ce503457cad9680436f44d6ee38a6b3fe44cf925d166a606370521a4b1cb08109e439332a6043414994bb949792c287f292eabf860a6b67ce1f24918cd86d1787d23e969be1af5d454c8f54fe5198b2cfc925ca289e1fc306fa29181dcf33b4189eb5ddeb606b8f769dcfa9ff7f5ed4f09fbb18b642076c67a7539ecf6873d6db49c36d37bbeac50df6dc5169d5e81cf9d7c78c938025d3cf2314f93f5e1bff2b86016a0a6506721c621de9d8f2443740f5bce2d49a", 0xc5}, {&(0x7f0000002d00)="5104eb2fb75b4f9012b202de73bc358277b4048baa2a4076996f4fc20a2c1d09038b2cbbc85c47579105a027fad11c60371e1741c100fb7ae724e3b3e090678c2d9c4199de9bc35f8d98b50b053ce6a457cdd0e857101bde42dc5884a25e1a8ef4a0253cf49e7310fff6c41f377ee6d786d898997e6baad7b4514dcd3c", 0x7d}, {&(0x7f0000002d80)="7773e589d9316678bff95e1a70128f526e92ecca5bbeebf6055b54f4127c1dd4c1e2d8e82b8660f628436895ac41abf3bafa7b0d0c5a44e990f0d93b39ab8a92b4625d161b3b3c2ba6279ba51a9957483e2f6a04071a418ec32611f887d8f2249387bb945d4cfd839a3c0159bc779c1b09baf0c3029b677361f1cb134e3a6333d0f456c480dbf8785f4c5e5aa5e53b3a4ee6aa298734d698", 0x98}, {&(0x7f0000002e40)="654ded236ce8bb28d636e54194e2704a22e57c5281db196c08c073e80b27c7b5e59e4ba4942c512d8add7a2b58e9ffaf1585a9835006fed04ef812952a9a2eb866095243083511e324949afb26144efa3d793653ef82e94ff2d3aa2ab51fd466dca894f357bc820438a92c26ce0f23ed26b6a295c0b4c3020d4797f62de66ed1ae6d6bdeade63c18b3739e1ad0fa4bd8028b93bf8c1998d0108fdf84a5c5bba17eff0da51c45d54697be8d642922c31a397f7bf41f4e", 0xb6}, {&(0x7f0000002f00)="d8a32dcf1565aea5118267776ccfbb42711fa213cd59c2f3a7e51e3fb4e8860d2c0f1bc6a964659f797f7e964522d8c0f6b6b306293edd2b7eddb0000279f4d52255cc98337803a062114de38eecb5129d5d10205c6203725012fa1a493924febe53df185b6e04ca48b84c7595d458cb23c09e6e0c91d11bec106706b2162920cf14ba2115ccd349fa8a27d554f22d88a948a3a8dc9c0c2b233ed5babd3a9c8d4fd5109495641004699640567aaea5184f1a01bbbbbffc61adc4f52a76d3c3c538a4a60df2f3d6ceb71e2ec35cf55ce0a80bf684c59c7ad6eb5410357ab6256fc48f7c5dad53d07a61a621b42d3ed5", 0xef}, {&(0x7f0000003000)="f0849b", 0x3}], 0x7, 0x0, 0x0, 0x4000070}, {&(0x7f00000030c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003580)=[{&(0x7f0000003140)="74801eb7a0d5d609599a16005c16a86f214dd56fc5b9df218cd1b2938c06440a11fa12e125733991c02fe41b3b9f44f6037917d7096f6562608f10115e8173bfcf1d1e3aba598b12f9f0bd2ddeecd3476e5b8b4a43368ea204ce824abbd779545cc7c041e4d4563086985b678b340060d8a41f554f4438fb08daaafcc78d1a6e7326792f35c575bbfe1bb4bd80e098749302591946abbd76e510d3739069f205df87f681bb171b70e7b6668b3726298371a49aad5159217ca35ea14064fd8f0da2085c783a6e35c1", 0xc8}, {&(0x7f0000003240)="f33e3591b27e0284292e5d46475edbba0abfb690aca89049b1b495a49d7d31a86fd9b80f590166836df13da1aef91617f02937743b699647f92edac72f95401a6a176c025b9a22ee8a964ebc12220d0eb41b2d10f3", 0x55}, {&(0x7f00000032c0)="692f51d377f29d61921831cbffab8ff91f8641b90ed758ed727f64c107113df992cc28bdae5c5068b33f2d97d96d752fa1a231c65bcd3b62ddd0f1ba2c0a6103706882eb772811fa91668180debafc4140c07b197808468f111a915e3e3d0323fd064f47b2efdefd00c960c1927214898a7d1853617111b812cda13dfb7805526c1361f5f79ae3cf2652a8c56009a9cfaecd30adf0c9b2da272aa633ba558c90ab14580c38a6c42eb5fb85125be1eb03e79f10c227efb6ed9d97e7122dbfaa25c2fee91a81e3ec2a8f1a544bf5bcadf9dff10b0f52439580c3", 0xd9}, {&(0x7f00000033c0)="cf55631347621cb37572be4fbb97372a6712384d6528f137bd8c76e926619c319ed6700e429bcbc9723892d19e3179da63c3c2857f8ae37f124db74c64829ccd55da848ddf04b236967c9c5b56d897df329868d513a638bbf1802f71a7cf2cf60b5a8c2cd076783b20f6e43cbff37860db7adfd1", 0x74}, {&(0x7f0000003440)="a47848dba58797aa8b91d8ccde67b3f90cd9a8ed61cab15e8861b854db2c6d6bb1a842ffef5c813c1f91b0904f44e4092b4c522f3f96ffa0e8ab57034f95a3a203f9c51d2d8bfecc", 0x48}, {&(0x7f00000034c0)="caebb482236033882419655b2a060b5f75e2e0ef4d54151251c0f54315f486825a1b38ac14cbc143", 0x28}, {&(0x7f0000003500)="7e305ca52f19c36c6ebc5fff92b65fbbf90d592b7cb22eb4f70c7bf709a920b8e99a19e574ef1065a1849857d313ffb4b82644cc706fb088d45eb36501e16a285cf24fb0a05a993da0e112274df29c9054c22583f30c7439152f81fc43f527261d91f5cebc5ef17e1da6612fad", 0x6d}], 0x7, &(0x7f00000036c0)=[@rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60, 0x4000}, {&(0x7f0000003740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000049c0)=[{&(0x7f00000037c0)="0569db2ace9eb2879402e10cb42a7c65e34272c74c4d8e6fe0d6c675b481f90158248eae796dbfaca0923c17431333a9aba4d954e65a47c99d", 0x39}, {&(0x7f0000003800)="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", 0x1000}, {&(0x7f0000004800)="03bd786b683250f9e6c6bc4b1586c093cabc876426aae43c123ba7e932adfef5247bdc07df9322adc28293012eccf45c818cab86a6abed402038fca3684d5958fd64e4d015b505700aa9e167d13ac017e14d2fd536171017778af5c3cfe15badecc5cf4f08c36c25606cf7d9f77d8dea02703289a80ef4d8b5a79154e3eb99f03d2605b9deacc841d5cd349f28021d29c164b0eb00a728d25e42be715dc3ee07a6fb0d72905c3b563cac8f02dc59e346d24709e402effc06018a0bbbf706578f7e38b66ab5973cca24cb901923ca944abae76cea3addc9c6b6da1064624c71db4ecf4e60201fba6644ccf46a3f81ac96225409", 0xf3}, {&(0x7f0000004900)="c29224ca0bec32a2bf0ab13e03", 0xd}, {&(0x7f0000004940)="4567e29f429f350d693865f1b37320528925e672574f00ea88", 0x19}, {&(0x7f0000004980)="4bcb", 0x2}], 0x6, &(0x7f0000004d00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r6}}}, @rights={{0x1c, 0x1, 0x1, [r7, r8, r9]}}, @rights={{0x14, 0x1, 0x1, [r10]}}], 0x98, 0x40000}], 0x5, 0x80) r11 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r11, 0x8982, &(0x7f0000000100)={0x3, 'virt_wifi0\x00', {0x9}, 0xff}) [ 376.025342][ T9906] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:11 executing program 1: r0 = socket(0x2d, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477427060008000b540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000000)={0xffff8000, 0x2ae2c3cc}) [ 376.434302][ T9913] IPVS: ftp: loaded support on port[0] = 21 11:09:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:09:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000023002908004d00000000000004000000"], 0x14}, 0x1, 0x60}, 0x0) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getnetconf={0x2c, 0x52, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4040) [ 376.839470][ T9913] chnl_net:caif_netlink_parms(): no params data found [ 376.946828][T10034] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:09:12 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000a00)={'gre0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x8000, 0x1, 0x0, 0xfff, {{0x22, 0x4, 0x0, 0x1c, 0x88, 0x65, 0x0, 0x81, 0x2f, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x15}, {[@timestamp={0x44, 0x18, 0xc, 0x0, 0x6, [0x100, 0x5, 0x4, 0x6f, 0xe]}, @generic={0x7, 0xc, "84ef4be371bdbd46033b"}, @ssrr={0x89, 0x2b, 0x33, [@dev={0xac, 0x14, 0x14, 0x32}, @multicast2, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x26}, @loopback, @remote, @private=0xa010102, @private=0xa010100, @multicast2]}, @timestamp_addr={0x44, 0x24, 0xa, 0x1, 0x1, [{@broadcast, 0x813c}, {@local, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x6}]}]}}}}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001080)={&(0x7f0000001100)={0x630, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4f0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x6, 0x5, "349c"}, @ETHTOOL_A_BITSET_BITS={0x224, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '^:\x1d!^+(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x87}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}]}, {0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4d61}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xae}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc6}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',W+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x180, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xed93}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff86}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe0}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'G\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0xfffffffffffffeff, 0x1, 0x5300b4f8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\{/\x1a[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}]}, {0x94, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ']*:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'system.sockprotoname\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xcb, 0x4, "2036d6165b956983a357f0e9dcc2905e9eee077e4dd65b82f3adfcb0a94e4bf96e1264ed2fe91d9d43f8a81b0aadc2057e1acbcdd596b36654ec748989b851afbf394af64d17e0d900ce621edc4255ded5e2f9ac097d3b4666ee6aaee6aa2cb0f81210f600ca47e486ada86c6ab95fb86d7d673884afca53a2d4bfbe649e8ad11ae85479025956159d3551ea801a8fab3fe0e70b92094192a308c4b9765778f626c4f438ea43d2c870e3210365556de18162135b7cda55cc4f7389164adc6461e2f85391efbbca"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}]}, 0x630}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000841) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x88) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x13) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x1, 0x803, 0x0) fgetxattr(r6, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000140)={0x9e0000, 0x3, 0x1e46, r6, 0x0, &(0x7f0000000100)={0x980924, 0xffffffff, [], @ptr=0x1f}}) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4068aea3, &(0x7f00000003c0)={0x7b, 0x0, [0x800, 0xffff, 0x1, 0xfffffffffffffffe]}) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e003000028008ff1bee4995f9199fb5a10001001000000008000300030000001c0005800a0004001e3c1c74ed3300000a000400aaaaaaaaaa4000000a000500040000000000000008000a00", @ANYRES32=r8, @ANYBLOB], 0x74}}, 0x0) [ 377.068250][T10034] device bond13 entered promiscuous mode [ 377.074685][T10034] 8021q: adding VLAN 0 to HW filter on device bond13 [ 377.136428][T10045] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 377.664759][T10085] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.674901][T10085] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 11:09:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:09:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x38303553, 0x140, 0x0, 0x0, @stepwise}) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000080)) [ 378.044153][ T9913] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.051353][ T9913] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.060897][ T9913] device bridge_slave_0 entered promiscuous mode [ 378.153980][ T9913] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.161174][ T9913] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.170744][ T9913] device bridge_slave_1 entered promiscuous mode [ 378.188011][T10117] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.249572][T10117] device bond14 entered promiscuous mode [ 378.256276][T10117] 8021q: adding VLAN 0 to HW filter on device bond14 [ 378.330943][T10121] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:14 executing program 1: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) fsetxattr(r0, &(0x7f0000000200)=@known='system.advise\x00', &(0x7f0000000780)='/dev/sg#\x00', 0x9, 0x1) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x80, 0x8000}, r1, 0x4, r2, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1c2) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040)={0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'fo\x00', 0x0, 0x82, 0x53}, 0x2c) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) unshare(0x4e060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) tee(r1, r4, 0x8, 0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1e, @time={0x1, 0x401}, 0x2, {0x1, 0x24}, 0x4, 0x1}) [ 378.879651][ T9913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 11:09:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) [ 378.960163][ T9913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.017376][ C0] sd 0:0:1:0: [sg0] tag#5905 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 379.028003][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB: Test Unit Ready [ 379.034778][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.044599][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.054453][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.064276][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.074107][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.083909][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.093757][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.103550][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.113329][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.123108][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.132896][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.142680][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.152388][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[c0]: 00 00 00 00 00 00 00 00 [ 379.157310][ T9913] team0: Port device team_slave_0 added [ 379.217351][T10171] IPVS: ftp: loaded support on port[0] = 21 [ 379.234351][T10182] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.296302][T10182] device bond15 entered promiscuous mode [ 379.302800][T10182] 8021q: adding VLAN 0 to HW filter on device bond15 [ 379.372231][ T9913] team0: Port device team_slave_1 added [ 379.616182][ T9913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.624240][ T9913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.650276][ T9913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.036097][ T9913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.043290][ T9913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.069819][ T9913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.271099][ T9913] device hsr_slave_0 entered promiscuous mode [ 380.323774][ T9913] device hsr_slave_1 entered promiscuous mode [ 380.362593][ T9913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 380.370277][ T9913] Cannot create hsr debugfs directory [ 380.984521][ T9913] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 381.039632][ T9913] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 381.078892][ C1] sd 0:0:1:0: [sg0] tag#5906 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 381.089623][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB: Test Unit Ready [ 381.090747][ T9913] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 381.096424][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.112911][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.122725][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.132603][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.142360][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.152192][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.161982][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.171816][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.181590][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.191387][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.201176][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.210954][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.220758][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[c0]: 00 00 00 00 00 00 00 00 [ 381.299261][T10171] IPVS: ftp: loaded support on port[0] = 21 [ 381.506965][ T9913] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 381.994145][ T9913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 382.004989][ T8551] tipc: TX() has been purged, node left! [ 382.055654][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 382.064600][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 382.095577][ T9913] 8021q: adding VLAN 0 to HW filter on device team0 [ 382.118339][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 382.128157][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 382.137367][ T9281] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.144668][ T9281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.160781][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 382.188920][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 382.200299][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 382.209608][ T8673] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.216899][ T8673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.236300][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 382.283649][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 382.293940][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 382.303855][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 382.413538][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 382.423106][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 382.433272][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 382.443555][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 382.453656][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 382.463052][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 382.472418][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 382.489092][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 382.610832][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 382.618657][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 382.687140][ T9913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 382.910566][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 382.920494][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 382.993468][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 383.002934][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 383.018780][ T9913] device veth0_vlan entered promiscuous mode [ 383.060639][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 383.069629][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 383.080921][ T9913] device veth1_vlan entered promiscuous mode [ 383.179998][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 383.190007][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 383.225048][ T9913] device veth0_macvtap entered promiscuous mode [ 383.259719][ T9913] device veth1_macvtap entered promiscuous mode [ 383.299378][ T9913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.310232][ T9913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.320316][ T9913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.330870][ T9913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.340854][ T9913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.351414][ T9913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.364979][ T9913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 383.373971][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 383.383523][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 383.392724][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 383.402351][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 383.428395][ T9913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.439195][ T9913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.449197][ T9913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.461806][ T9913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.471781][ T9913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.482464][ T9913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.495620][ T9913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 383.510990][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 383.520770][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:09:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r2 = inotify_init1(0x80800) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r4 = socket(0x1, 0x803, 0x0) fgetxattr(r4, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r5 = accept$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) r6 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, r6) pkey_mprotect(&(0x7f000085d000/0x1000)=nil, 0x1000, 0x2000001, r6) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, r6) r7 = socket(0x1, 0x803, 0x0) fgetxattr(r7, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="280000000c94183ec859a0d401000000fc1407e4904e8d43", @ANYRES32=r2, @ANYRES32, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=r7], 0x28}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 11:09:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0x7fffffff, 0x38416761, 0x0, 0x2c54, 0x3, @discrete={0xc7, 0x5}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0xd0, 0x0, 0x200, 0xd0, 0xd0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'bridge_slave_0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "7debcbae7e0942228abf1a1e47621e4848736ad1061797f62baf5ad39cf3"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 383.957457][T10339] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.027138][T10339] device bond16 entered promiscuous mode [ 384.033567][T10339] 8021q: adding VLAN 0 to HW filter on device bond16 11:09:19 executing program 3: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000340)) r2 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) 11:09:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x63}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0xffffffffffffff18}, 0x48) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/64, 0x40) 11:09:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1fff8, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket(0x1, 0x803, 0x0) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) dup3(r2, r0, 0x0) 11:09:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:20 executing program 1: setrlimit(0x2, &(0x7f0000000240)={0x0, 0x2000000}) r0 = socket(0x1, 0x803, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102, 0x3}, 0x10) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x4, [], "6771d2a271d9a6552009ce280478b653"}) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000b2b000/0x2000)=nil) [ 384.692879][ T8551] tipc: TX() has been purged, node left! [ 384.716194][T10390] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:09:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) recvfrom$l2tp6(r1, &(0x7f0000000100)=""/152, 0x98, 0x2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000040c0002800500160000000000b262128b264505bca256731329cc32024125a0857b435c83cda2e64b78cb72a51d5e00b5c916812c99ef4cd3b2fc8685c1637107bf3979e242adbec5eae293eabbd7fd7e17b72a0fb9bbfd31ba1c04f4ac767d43157978dbd9cf94c1ded5e1ef215a914eee81ceb310a51c969f6fba1ceaaf183adde99b136ff5601f59dc73e6ef1ceb8d4da93cd367c3f0a8bd624cd282e417e3ece56c4584ac4328c9062166b1fb"], 0x3c}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x181000, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0xaa4, 0x7}, {0x6000, 0x9}]}) [ 384.824634][T10390] device bond17 entered promiscuous mode [ 384.831037][T10390] 8021q: adding VLAN 0 to HW filter on device bond17 11:09:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010102}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20004008) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) prctl$PR_CAPBSET_DROP(0x18, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r5 = accept4(r3, &(0x7f0000000040)=@sco, &(0x7f0000000240)=0x80, 0x80000) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c000100628d0064676500000c000280050007007f00ff0f00000a008c51dd5d49369a76173bd80a729565b74a6c1925fd63447201e5b70ae9436ecaeeef2c0cae10ca42d13b4a3af74e3d370b0e15400cbac3ca8bb2bed2a174570e2d8b24ab367731b730475d899045f38789cfdacb407fd2e52dd6373cdd98e218de315d6b1fb8fb58b05668835197bdd678bf84d9517abe70c4a72b177ecb47c0a62e1a45e941f36133053e4794d052d3b2a3ebe65dcd6029", @ANYRES32=r6, @ANYBLOB], 0x44}}, 0x0) 11:09:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:20 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000100)=""/251) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x6c}, 0x0, @in=@multicast1}}, 0xe8) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 385.230105][T10436] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 385.324724][T10436] device bond18 entered promiscuous mode [ 385.331163][T10436] 8021q: adding VLAN 0 to HW filter on device bond18 [ 385.472419][T10474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:09:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000880)=@newae={0x40, 0x12, 0x211, 0x0, 0x0, {{@in6=@empty={[0x7]}, 0x4000000}, @in=@dev}}, 0x40}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000000)) 11:09:21 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xf764}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001a000100000000466d5f7f081ce1aa849de5d20b6e00000b01000000abd98952", 0x24) 11:09:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) [ 386.011386][T10556] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 386.021993][T10554] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.079537][T10554] device bond19 entered promiscuous mode [ 386.086139][T10554] 8021q: adding VLAN 0 to HW filter on device bond19 11:09:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x41, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f00000000c0)={0x0, 0x5, [{r4, 0x0, 0x1000, 0x100000000}, {r5, 0x0, 0x1000000000000, 0x4000}, {r1, 0x0, 0x0, 0x8000}, {r6, 0x0, 0x1000000, 0x1000000}, {r7, 0x0, 0x0, 0xfffff000}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x19}], {0x14}}, 0x70}}, 0x0) 11:09:21 executing program 2: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000040)=0x1) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010001f2e0000e3ff0000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000a00", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) 11:09:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) [ 386.643062][T10610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.700503][T10610] device bond20 entered promiscuous mode [ 386.707039][T10610] 8021q: adding VLAN 0 to HW filter on device bond20 11:09:22 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket(0x1, 0x803, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={r0, 0x9, 0x3, 0xff}) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x46cc, 0x852c, [0xffff, 0x5, 0x3e68, 0xc000, 0x3ff], 0x7ff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r4 = socket(0x1, 0x803, 0x0) fgetxattr(r4, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x1c8, 0x3, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_NAT_SRC={0x84, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010101}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x5}]}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x1c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0xfffffffffffffff9}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x8}]}}, @CTA_LABELS_MASK={0x8, 0x17, [0x6]}, @CTA_LABELS_MASK={0x2c, 0x17, [0x3f, 0x7, 0x0, 0x4, 0x0, 0x3, 0x7, 0x81, 0x1, 0x6d]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}, @CTA_TUPLE_ORIG={0x8c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @empty}}, {0x14, 0x4, @loopback}}}]}, @CTA_LABELS_MASK={0x20, 0x17, [0x8, 0x80000001, 0x1000, 0x8, 0x3ff, 0x7df, 0x1f]}, @CTA_SYNPROXY={0x14, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_ISN={0x8}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x8010}, 0x4000000) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, r2, 0x0) socket(0x0, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080), 0x8) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x27) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a800160069000100e558f03003ac020000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 386.781833][T10556] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 11:09:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x4c}}, 0x0) 11:09:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000880)=@newae={0x40, 0x12, 0x211, 0x0, 0x0, {{@in6=@empty={[0x7]}, 0x4000000}, @in=@dev}}, 0x40}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000000)) [ 387.045757][T10651] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 387.196225][T10655] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 11:09:23 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x4c}}, 0x0) 11:09:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000180)={0xb7f, {{0xa, 0x4e23, 0x4, @remote, 0x9}}}, 0x88) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000021c0)=ANY=[@ANYBLOB="09000000000040000000609eef7b00303a00fe8000000000000000000000000000bbff02000000000000000000000000000193"], 0xfca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x600200, 0x0) 11:09:23 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x4c}}, 0x0) 11:09:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="e2ff0f931c6763d7d77a4e495a13dc1c576a6ef6783176062af62fb35615b1f358f7c1d1a30e3c49cb06b91bdbe03f24b04ec9c96a98d4c51ffc0a3aba6ab646fabdd25b291f483b084ec1ae4f143568183a5a289e14934f75298a873c2e89b602995551", @ANYRES32=r9, @ANYBLOB="0000000000000000180016801400018010000200c7ffffff0000000000000000"], 0x38}}, 0x0) connect(r4, &(0x7f0000000140)=@xdp={0x2c, 0x0, r9, 0x1d}, 0x80) r10 = gettid() r11 = gettid() sendmmsg$unix(r3, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00fede8e"], 0x70}], 0xfd, 0x0) 11:09:23 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000c06010100000000000000000000fc10050001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1, 0x8d) 11:09:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:24 executing program 3: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141043, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::,:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 11:09:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140001"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 388.501019][T10686] libceph: Failed to parse monitor IPs: -22 [ 388.562099][T10689] libceph: Failed to parse monitor IPs: -22 [ 388.726057][T10688] device bond21 entered promiscuous mode [ 388.733833][T10688] 8021q: adding VLAN 0 to HW filter on device bond21 [ 388.757443][T10692] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:09:24 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r3 = socket(0x1, 0x803, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88fcbe027e98b288522b470ff697a89722179251893cd8", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRES64=r3], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) sync() socket$nl_netfilter(0x10, 0x3, 0xc) [ 388.948849][ C0] sd 0:0:1:0: [sg0] tag#5929 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 388.959474][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB: Test Unit Ready [ 388.966227][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.976041][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.985843][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.995637][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.005457][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.015315][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.025136][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.034928][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.044748][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.054542][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.064381][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.074185][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.083995][ C0] sd 0:0:1:0: [sg0] tag#5929 CDB[c0]: 00 00 00 00 00 00 00 00 11:09:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) [ 389.115210][T10732] input: syz0 as /devices/virtual/input/input5 11:09:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x40}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket(0x1, 0x803, 0x0) r4 = socket(0x5, 0x803, 0x0) fgetxattr(r4, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r5 = socket(0x1, 0x803, 0x0) fgetxattr(r5, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) vmsplice(r5, &(0x7f00000023c0)=[{&(0x7f0000000340)="1155bf81fe832afe99d3b7f1f96422d90a822ac4f657f9f51d02b3e3cf9c67d39fc30e3b102ddc3f5e539d23691a854174643bf6707c65592e8f5411f6090d8b40ccefa7ae7be473d260f4ffba6f4a591d00dd15a6ff63ba06819e8ffb253ed97eec26b2396e7a01ba685d4c69b85e45ed3f167da534a9216f38e7a3c3b60aa6b22c1ae6c00e1227ed04aa1563830e24728758fa5cb08447633bf4819824cc9cbecb77797dfe21a220a41820a40c9195fb6c509be0e134c6e1d1194373e291baed0632c65c54b6ee4097d09864f755846f597432ca765b0ddcbc92bbd1eebd0c9fab982e12d2a8a3a287ea40b78dbe53851f159e4f62cb623a7cf890466f9a2f05d7780dabe46442bdf0b30d94ae30e35f0f9fa4cd6f049f1570862c7f9faac22d55b020b730fc0cc26c1f423ff5332c9c21b7a62d5daf368273dd86db078bba04db6503ff4502df984e521e04af4b0fcf0ef681d221a8b8c49134844865a8430a1ee35e61159c187c01664271a1bd3a242ee70f579eb3c23c461bcf817b2819c21d4645d5841e51a58fd8251b9419cd1ae8f1f7f3d91e10c674e3bf9695c0636390466d57b878c4c5c491a3a9f5c88bd29d7d734d23c7befc7752ff3fd39b60c8b1d3d77d022c4d8cf8fc5804e3433f76b967d96ed9ea0e9679e40f8a5d6bcf08043b8f9ba88ed519d600d76ca74e1f4f210dd9afc0f0acf48a979cae0ec07507a6a445d1c08e09f4e37d1496ca95c5dab6f39d8cbf3590a9f3584387640c74470bfe0cff5932f882d04e888eb9cbc0ddea4c9fba1278ed82d28f4a6ead51bab5f724734769ec5c92872201adc1fe9efbb0d3ae5994a31be8a8b81175c00d5d658e8ff504fd1f428c7b822ee86a3fb2c635e3dab55b0bba1b2fe535ded8745dfd3369f73c34dd1115da6a85e907bc9d7dfd13b6c13bde4ce0faa0ce2e292059990a8fa073d74cf070bb749d2fe1efde6341a6ec6dba737f4663548dc9e7cf4677f950b6e2c824812659c4bcb89e1989a0df2f780b26239c85749cc00e0e89f56c91a027e78001d813418e47929882dd5660fe974020f0f2110e5798fb39430cebc79b8bd7d06211510dab3ca840a4bce258428527058670db0d26f0f6288482cc0c7d50f243ae75287a8bbc3bdde97ccebb3dc9825a660fb5158c1f764cc56a6b75195e7262b51a746c1347d72d01d6d9cb9573d613cc26d98a18687147f0047674bd7e92bed7600c9cb64cbfa6a46d6c04335d65099c34b313a802ce932d6c0876569a0ab268cd273b71242b1105117eb4d99655eb6b6085f361458d75c2c178e30013fbc41a769a3318a47e7a38ef68908b62c11b901082a53fbc03d725f9fd479f07020ad3f080aca5c62e8622f4755f08a755958b61c842294537e1b7dba6e62404fd2977c92b5e99b85528dca4de5d8994010691c84df70025dc53fce56e9cce5550b8e5b5b7a2b1018dc3c416a9683ae9ae9e8f5e88a30dea1043a06d6eb62fc08754521369d8662ad43967fb3c33e6eb2add5145ef0c89161aa6acf1800a4bd972113080e6b5ecf8c6c56b148c794ec81f620fa9a50c09c15598a3087d7e106733641dc10a579fae33060dcabb6a11493ec84f805464e03eb1cb1bec786b1132b698011f05019b36bb99530a57541610ac839feaa0b786e0d17ccbba09a32821004148fde8a8f40e068b14be714c915aa79fe0031f52448e658bd79e7ef785905fe05e1d8c04d42827428aeb2fe02255630dc5ef1f65e2849ea3e42027de5745dc33a7a03c32c7134cf47f34d8ba9de53fdc7558c3cb2dc8e1758275ae6dfdfc6b4ef70283c1942f07cb32602614893b10c3372b180b307ae95c0a3c10f91f1db2d31fb6b84c5fc68829cd414c9d2f3ae7aaf0d787069874395e2fd38cdc5bce6c2bb565877e531cae9c8403527ea18bf96204418f3e4de7320ad256db28052599817360b75048b101fa558560c003386cbad5f8cf314895d7b889d9d738bb038dec3e77fbdf211b1c9b47eaa8b634938d1da7b634912012828004bf8071b38873619d1457b3fe5d0dd253a5859f16fe34cd67228801116556f7908b322fcb23187fffeca0d69f03340af844a3b254eb9afb1511303407a3bb54af9262857a2c07cbdbec2a918a0d95a4b463d50075ac3147932d939d7854880fb5f718d9ce99aa5a520f8bdb70ab421a65ea053acfbf18fc5f79a8c27d97072cc52fa7c61c8b46e4b3b8d8bed15e010b507f9b18a174b23d35e8f8e29297a74005732870a22d645f741c3521beed9d15020e3115705cd4fdf3025c87a33070ab82f39f20d4f244df17bbe4403fdaabf6217cbf1611b4c428e0fc03c43b59f5a267c33c8f808a8cbecd3ed0355b1ccf3eb3c60dbe24e5e0de322d8485f53bc1c88dc8f4f38fa6a5be9d8d6c2089e7d7ee959138ce39d2eb820b4220607454f6b1dbd12396064963518e727a27af446c63c14bf5437909ec67ff5451801551cf4ff771afb4e50b839c1a1a12cc6bc23c0e5f06e6789527afa7b57ba3b0715c89615ebd06fd2176ed7a447cd588ac7fe09dcd2744a93476388a5e7262d069d63619b9e4e18bcb2f9f761aeb7d7ceba5da9118f410ca1b7f990bd3d31eba427001e52b775ef25e7da75add711abff5df8b2775dd2dc556e209dab737e762e9a0621f8bb17b2f12dcabcbff77c4f1b7abfca20ba908285ce5b67b0a30c715bb2837b5333176de33c387e4de9949638ac482c2e3b4606bca67357c96554469aa957aff1140a2688c90109644b9abd8a2a4d746ccdf47967f8909a9002ccbb908bcf1aa4571b93ef4d3535fe2c2936812764e4b363b9126ce720438495da3c2bd86fcf63d9983b14706f62adffb33729b31ed173a9f27e44873282b524eab32deee4341cedf77990108884dbb0d2ea20e7f2fdd06e45c1cfc5643559ccd7de6ed02767028ff560fcd4cf53876fe4902d49ee12f5d5c973676652ab4874b20851fa6f989237a7a8bf6224b75f7fe65a8c7d814b6480078d39f8fc43b87710f93147eee411e8db7fc5e003c5cea4313580e2bbbc80991ec4bee2ad90a44a73a4289bfd8c2d2b36f24b4a2c96a34e2ee9873bc348834ce4a1753e600bdccd77bdbfb320487360b2402982fc6a998cc76035647ab7d0d425613c5608d0499a0404f09124f59396b001b88c3682065e56d0b94b3b212260487caf2b8fb345be686cec20719b60f73cb11b15b31d1771a92ffde8cc5b0bc4a57a79628e52857638029ad5dfa7adf2e92b68bee31c5b9be6f351ab6ddd9d206adb16bec8b9390dc6da3f605300aae2a7b63665fa7d1c716f52d2b5a6638bb1e42cf19b9b4f58cc87f5e54a4eed8a00d117c41f90145ce9a178b485cb558900af310b2a6ca00f09bafd704513a73744efe9a4a8c0a09b85df9bb13f41bbb686337eb72968a9bce4d147c2f454574aceb1cb77a8ea0f4f5c22425e76350f0b7e27d8aa44dad9d3d529d300975a2600093c1a895fb41de2ee79670bb8759796564d17be5a10a7ee1802f5fa3b966362e897168f0702b8d7b5d92f8fb06b45a0241945d013e3f73512cfa2834cb69e5439ce3bb8e799ddacda54a119244cafd6a6fde9679e7d8c727bb833c95598cd6f05eb3e337a7be29e1033c22ce85a4c65a26c41140949832f2857877f10c60224a8c44a285bf4b6d5523457f1a455167463f504ad56a98f12f6bd9b2b42850a3d13ecf8ad60fe394f0c03a1a9041bb2877c7f25af0692554947acdf67a8c9e833707a3f4183af3860e1f3ebe56332e4158d06bfaf08de2a6d73543e7be896443babe72043867ce0199184fe81b1074a3d14321931ca542283f154744cbe1ed746b316e74adefc3a59ba3fb64081d2ceb61786660385a37c8503e7aabeea9c878071c602f7b22fdf4c2f4d93d8b5e816fc71ad45f93c97a7035b5a01bb8d3c8870e716648ffcaa973563fc56ee568549eb48db337a28f3769b14881454497cc00098f7277c6409070939dbfda8340d6991946727944c5ab58ca225245351edfdd325b424dd5a8b5fd1760900c2ba41e8627d157365b81f3a754dcf2078734fc60da125102a5063c0f0cc16bb83f79d80ced29e665b2bb383bf871eae8788abc9b560a7e7d48222fde1303afe7ac5765718ae5b90fe0a4ce84627bc334c3873edd6bd333d159975fa9bdcc636f4124c22062fd8e8bbdec5d5bc91876a48c09e815b0e2c0638d1eea11c256a190a181397d7e5e41201a78f0b4414a7affb64291a03a5f12b1ed4263ef254afa8da00a6530db3e08d2c606bdcc42d6710882d0d22e5be4d24fee33bd703259da877e08c37f6a8bfc0b96ad67e7c6f36fcee388c8543176364832e36d655048b93ccc9d103264da0a5818d0be72f1c3fd6294ea7705238baf62ea6f5227b65c1b4d4be979e11fc6b8438c141c062a1189c4d8948962220a8de5b0f85bc04c9eed844c513166d0b9a8cbe97dce63cb90fe0011cb50c86ba10c1d0d71e51a3e3493b86e1c5116c21b1cbe12e05422638b7aa0f30d7aaffdcf873ece2c1224a7a7fbdd7a14ef841dbb1d093bf2898e15977e189792c7935e3288649ba1814d1b043307e548325fdca23cb0cdb2727e8b8f4c1c1c3f05718522535a5b0efefed37f08d133e583e971a559023ecfe93b256931b817044e20ee4e42403a950857e591be8c18f673a4717c77eff5305cfc867a9ea6686b7d2fb1d8ffa9fb5a53038ac15878ec107329cd98d66ea26aacbea4cbf4a7e59416184ec40a867a16c48066cb0088c115593f20f7ea422c65e088dd5677d32014718753860fb80e35887245ef7f6f2c2c333ef0d6422f74e7610d08cde4311b18513af642306e0b7aee62018a6a8240e865690fde1a50e3b9c9b03c9079c9d64dfa83720568f167c7de6b83f398a6441293a1815405e3bfc1d366009aaf83117674ca966fbdc31077029550804fbd916f9fb5bd45973a20d3dc79be05edac91a2e4896a5b2085d2fc9086823b77f97481b08f573e3134fe2993617a97b4cb5871c2efbda576b39a9e79a60789d973ddd925b01e7dda002d97f0d1705b364b96010b248631e0040ddf421e53280a3f28a2e8fb8ef2f91a21ec0e944d04c10fbb7db0ad88df49c4b10659d1089e5994b24bc5f2565797d18d37e30656d7d482599443b523f247d876e9d512e2b8ddf6dce494db135091a665761c4e66b5be63f7f58064b4271f7413e24db255c109b1cf2c4ab615019a493ecaece025ffedfe6cb8ed88f4be4004c036e07f0c58dec5b2502f1a4a2a48f50583ce087d0cb8703ace75b6ac0e39b6db1b812005ee1ffbd443dc44833f3aa740dfdbcd254f806189e2380b57ca62a5ac05ed1aae52be5bc9e2b8a6a586193265261ff411fcdb6a06ee30ae5edf7dff60104e3b0876752ee048f5e0aadaaeb1a6232d8e3e86a17006a56d83e2a6e275a2aee50bd6a3621b94c960e8c7c3e2adb7805eceae9f44277e2d146d1de14d542920ebe21456d5f4f43f662152e2e288939a417f3b3a577098006bb4419998d266958ec8981564ec79cc38b5319be13c09d2e65c8d805e4662591445b413fa8d00b879a610bf2eaa736a1e4efd8b96c1debfa0f27e4969ef46e644997a2087155f034b52ab2687ae14c6f70d80df006d69a0bebdd5842bffd924d783a059e2572a8ef614f8fd7be59c6d0d658cee3eae9e3d288aede9203b13267ed387b3ad46212e41dc588fd2c14aee4c47e9711b455e75b52aab271b95a9c4652bab0d7781fa4392a2e8a9a21f7c9a8fb10264c23dc134774ed5b8f987a455128c4f68", 0x1000}, {&(0x7f0000000100)="a8b87e0f8d437ae102497e28a411c450f4bd7852c744e748b4aa4706e0092598b8a82f000000000000", 0x29}, {&(0x7f0000002440)="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", 0x124}, {&(0x7f0000001340)="052a76db7b3ef5c28289edcee5d9deaf55f4037d05c84c0fafa01addeef1503cc03c1b9e5842547c3df4b3ceca819996cb8a0fde9e0476decd8fefcd1518b1b2f4", 0x41}, {&(0x7f00000013c0)="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", 0x1000}], 0x5, 0x5) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'wg1\x00', {0x2, 0x4e24, @multicast2}}) r6 = socket(0x1, 0x803, 0x0) fgetxattr(r6, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000000c0)={0x1, 0x4, 0x0, 0x1f, 0x4, 0x8, 0x8, 0xd3, 0x0, 0x6, 0x3, 0x2, 0x7, 0x1}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 389.290149][ C0] sd 0:0:1:0: [sg0] tag#5890 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.300874][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB: Test Unit Ready [ 389.307621][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.312293][T10745] __nla_validate_parse: 3 callbacks suppressed [ 389.312319][T10745] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.317406][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.317504][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.352605][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.362324][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.372124][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.381933][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.391769][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.401581][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.411387][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.421179][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.430984][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.440783][ C0] sd 0:0:1:0: [sg0] tag#5890 CDB[c0]: 00 00 00 00 00 00 00 00 [ 389.461807][T10736] input: syz0 as /devices/virtual/input/input6 [ 389.469689][T10745] bond22 (uninitialized): Released all slaves 11:09:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000280)) dup(r2) r3 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="4703000000cc851d39fc7d1a5b70330fea8274036cccedf46db6"], 0x3c, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c616c6c6f775f6f746865722c616c6c6f6f746865722c626c6b73697a653d3078303030303030303030303030306530302c646566617587745f7065726d697373696f6e732c7375626a5f747970783d7d2c7569643e", @ANYRESDEC=0x0, @ANYBLOB="2c6673757569643d00613061313200642d626139652d313738322d330666372d63353434366562382c636f6e746578743d756e636f6e66696e65645f752c736d61636b66736465663d2d3a7b5e26257d2c7569643c", @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB=',smackfsdef=&,euid<', @ANYRESDEC=r3, @ANYBLOB=',\x00']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) pipe(&(0x7f0000000100)) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x110, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xe0, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xd0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0xcdc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd2, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x58}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0xfffffffb}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x74bf}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40, 0x54}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1ff, 0x4}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x101, 0x6}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0x14}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x110}}, 0x4000000) 11:09:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:25 executing program 3: syz_emit_ethernet(0x16a, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a2f", 0x134, 0x3a, 0xff, @dev, @private1={0xfc, 0x1, [], 0x1}, {[], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x3, [{0x3, 0x3, 0x9, @remote, [@ipv4={[], [], @broadcast}, @ipv4={[], [], @private=0xa010101}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @multicast1}, @loopback, @ipv4={[], [], @rand_addr=0x64010101}], [0x4, 0x7fff, 0xcd8]}, {0x4, 0x1, 0x2, @private1, [@empty, @loopback], [0x80]}, {0x80, 0x0, 0x3, @private0, [@mcast1, @local, @local]}]}}}}}}, 0x0) [ 389.811294][T10825] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.824247][T10825] bond22 (uninitialized): Released all slaves 11:09:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:09:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="2800006e0003c90de6fc1f34ed9200001029000000390000000002020100b25cbc0000ff02000024d1e9b800bf011860decb0ca49367fe001000000000305fadba65b9a15bb26ca37c18c8855ead03810801c1a1b896cbbed3c2518b421a8ebd618887473331df70df9fdce352033622624dce2c9c7d7f5a494292dd7dbc1565f9054dfea50875a309b159be8c53c487e78c8945f9bb4c620000000000000000"], 0x28}}], 0x1, 0x0) [ 390.025790][T10839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:09:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="040200002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000e0000000800010075333200d8010200d4010500000503"], 0x204}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) r7 = socket(0x1, 0x803, 0x0) fgetxattr(r7, &(0x7f0000000140)=@random={'system.', ']&(,\x00'}, &(0x7f00000003c0)=""/169, 0xa9) connect$pppl2tp(r6, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x2, 0x3, {0xa, 0x4e20, 0xb9, @ipv4={[], [], @broadcast}, 0x80}}}, 0x3a) sendmmsg$alg(r7, &(0x7f0000000200), 0x49249249249249c, 0x0) [ 390.096978][T10839] device bond22 entered promiscuous mode [ 390.103569][T10839] 8021q: adding VLAN 0 to HW filter on device bond22 11:09:25 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="130000005a00010e"], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000280)=""/217, &(0x7f0000000000)=0xd9) r4 = socket(0x1, 0x803, 0x0) fgetxattr(r4, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) bind(0xffffffffffffffff, &(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x1}, 0x80) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000a00)={r7}, 0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000080)={r7, 0x9399}, &(0x7f0000000100)=0x8) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x4000}, 0x10) splice(r0, 0x0, r8, 0x0, 0x4ffe0, 0x0) 11:09:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10002}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e1e}}, @FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x30}}, 0x0) [ 390.394104][T10880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:09:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 390.516259][T10888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:09:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x13) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = socket(0x10, 0x803, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x800, 0x8}, 0xc) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 11:09:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x2, 0x80000001, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000a00)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r4, 0x1, 0xb3e, 0x1, 0x7f, 0x7}, &(0x7f0000000080)=0x14) [ 390.703569][T10899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.782679][T10899] device bond23 entered promiscuous mode [ 390.789112][T10899] 8021q: adding VLAN 0 to HW filter on device bond23 11:09:26 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000002180)='smaps\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000140)=0x80000001) sendfile(r2, r3, 0x0, 0xfffc) 11:09:26 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x2, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a63fd063f026ed7b60627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53ae69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fb"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="688b1afe85654b64"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7ff, 0x4, 0x72, 0x6, 0x7}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f00000000c0), 0x244, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000a00)='F', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x100000b, 0x800, 0x8, 0x2, 0x1}, 0x40) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)="e1bf2974d6828f99372b35662a830aa847a399f06e09dd9ef96b4740c106062c5efaa57b6e57d7dc9e3c942a8c2033690e97f1ad5127c9f604842d6358180f212e4251cd5cedfb94bda388e199a66ac3b3dcfa6b1109d28c2b2badfa7f522a141d485e2c182ea5c9fd47aee4677467ed7dafb0c186009ffe7cd0cab0cefa008b3c7b46d0d48788978eb8881b75bd8e108296bc180b9d478db582dcbaf32b57ba4c059511e345c6378b7e738ac22bb2c53ed9e563878d580ee78cf26585d90056a50b48dd8b65", 0xc6, r4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r3, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) keyctl$describe(0x6, r2, &(0x7f00000006c0)=""/193, 0xc1) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 11:09:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 391.537597][T11015] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:09:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x98, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x98}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x2, 0x7, 0x201, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x40}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040004}, 0x22040000) [ 391.611143][T11015] device bond24 entered promiscuous mode [ 391.617672][T11015] 8021q: adding VLAN 0 to HW filter on device bond24 [ 391.671337][ C1] sd 0:0:1:0: [sg0] tag#5906 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.685111][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB: Test Unit Ready [ 391.691718][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.701556][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.711410][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.721289][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.731249][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.741085][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.750899][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.760728][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.770560][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.780380][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.790220][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.800063][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.809904][ C1] sd 0:0:1:0: [sg0] tag#5906 CDB[c0]: 00 00 00 00 00 00 00 00 [ 391.882526][T11018] IPVS: ftp: loaded support on port[0] = 21 11:09:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="49000000b11bd671c3175354a30806c7743c61b3e8c8533a80fdf0919b3989bf91de068074b6c616d973db5596623daf0a2ad0b94e23ac7a07df21610913cb6e44da9620726c387c38b160d4b489b7082604f0d2638bd6ea9555f2db2798ac25ab0f937c59840d171f7d3e99f7e1fe56eade4393201faa9f51c963950d3dde8db1987311d45a186d704ff8a52b59f9382553ba07b15a278b554cbcaa7f7fb34d2802e1dddac02d2cf23d853ac11257ca11b0763095d3dc1f08894bf1dbb9266ec2bb3c0294db567504c638f78bab7c2b779e701d7f9653b466", @ANYRES16=r2, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001000a00000000000000ff020000000000000000000000000001e1ce0000200002000a00000000000000ff02000300000000000000000000000100000000b3a970a5f241124c68f6621daa0a903a45ad77db7891062cd7803578f073e22bc298e5d18b8058e2c6c909450db4d866bf764c7cda4c4ff362fe98df2cfd00", @ANYRESDEC=0x0], 0x6c}}, 0x0) [ 392.104473][T11063] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.117478][T11063] bond25 (uninitialized): Released all slaves [ 392.413985][T11052] IPVS: ftp: loaded support on port[0] = 21 [ 392.429626][ C1] sd 0:0:1:0: [sg0] tag#5907 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.440349][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB: Test Unit Ready [ 392.447057][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.456895][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.466695][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.476579][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.486404][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.496223][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:09:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6}]}}]}, 0x44}}, 0x0) r7 = socket(0x1, 0x803, 0x0) fgetxattr(r7, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r9, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r9, 0x100, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x800) [ 392.506052][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.515862][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.525691][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.535467][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.545262][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.555061][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:09:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) [ 392.564857][ C1] sd 0:0:1:0: [sg0] tag#5907 CDB[c0]: 00 00 00 00 00 00 00 00 [ 392.608070][T11091] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.619333][T11091] bond25 (uninitialized): Released all slaves [ 392.682351][T11096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:09:28 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x109002) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000400)="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", &(0x7f0000000040)=@udp=r2}, 0x20) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000240)=@known='system.sockprotoname\x00', &(0x7f0000000280)=""/186, 0xba) r4 = gettid() tkill(r4, 0x16) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000001c0)=r4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020000000600b1000000000000000000010014007000000002000100000000000000000000000000010014"], 0x2b}}, 0x0) 11:09:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x602400, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) [ 392.787822][T11105] bond25 (uninitialized): Released all slaves 11:09:28 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e24, 0xfffffffc, @local, 0x5}, 0x55) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 11:09:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:09:28 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="62747266732e00ec13ae06bfac80f8708cb08dac7d82e538aa447ebd70806f39a8ebe6edfeaba4a504595bcb24169a1a5ae8fd"], &(0x7f00000003c0)='veth1_macvtap\x00', 0xe, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000000206010800000000000000000000000015000300686173683a69702c706f72742c6e65740000000005000400002000000900020073797a31000000000500010006000000050005000a0000000c000780080012"], 0x1}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000000) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000004c0)) [ 393.138488][T11128] device bond25 entered promiscuous mode [ 393.145107][T11128] 8021q: adding VLAN 0 to HW filter on device bond25 [ 393.196804][T11163] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 393.299009][T10003] tipc: TX() has been purged, node left! 11:09:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:09:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x3b, 0x32, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}}, 0x20084) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) [ 394.025612][T11179] device bond26 entered promiscuous mode [ 394.031964][T11179] 8021q: adding VLAN 0 to HW filter on device bond26 11:09:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3400000001080102"], 0x34}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff, 0x10001) r2 = socket(0x1, 0x803, 0x0) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r4, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r9, @ANYBLOB="00000000000300c7ffffff00003b0500009f00"], 0x38}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r10, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x3c, r11, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x3}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x80}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20000094) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000040)) 11:09:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 394.392276][T11220] __nla_validate_parse: 6 callbacks suppressed [ 394.392306][T11220] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 11:09:30 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000100)=""/80) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000090000000000bc0700000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a0008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008800c00014000000000000000050c0002"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000280)={0x8000, 0x472, 0x0, 0x6, 0x3, [{0x7fffffff, 0x2, 0x7, [], 0x1884}, {0x2, 0x7, 0x4, [], 0x1202}, {0xef, 0x6, 0x8, [], 0x208}]}) [ 394.476627][T11220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 394.556101][T11220] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 394.583691][T11224] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.661926][T11224] device bond27 entered promiscuous mode [ 394.668500][T11224] 8021q: adding VLAN 0 to HW filter on device bond27 [ 394.684252][T11226] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 394.708061][T11225] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x2404c044) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000100)=@hci={0x1f, 0x1}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="5ee4a59e865d2a3a6b85707f5ae76ca0492f21850ebaf7b5623bb831f669fcb89bf7096a088b24602cbff8", 0x2b}, {&(0x7f00000001c0)="d372d28e2c95797696cd93fe411a1875b3aa132ea8afdfc2de1dc16136e5854b12ff4a043df39e3ab914cc0c5c38a5176c36202e98454a8b65366a2679ef39ecdb", 0x41}, {&(0x7f0000000240)="12f10db86fed84809ef7f3c3", 0xc}], 0x3, &(0x7f00000002c0)=[{0x88, 0x11, 0x3, "43568dce3ac16baff7869176a77a543729c47b1b4d952fa055f53ded656c698636db6dbaa0d6f4774a73e1a0c3442713a96004533c297e37e400f1a4503930ad4c42154a209d6acb03520c40a233dcadd584cd14960133a2a63f6078cc384352bd9571f9f1b05808de30bd170fc8c97a81daaf0316d722"}, {0xb8, 0x105, 0x808, "8035ab05922b4c54db710830269c0369ef3da3753129df094fe6f588924d2585ffb93f0029187daf4e4319addb9e721f8997a46a0748ef86aceb384de7b73f9f4e270d3f5947e07109b31d0b0e445dbe1f3657fc462e32e60c1fa54e6f39cb9dc978a0b18c9c1768d910eda386df14f50bb402b6ece6e3c28196c316c0a7aada9109c5d3419f3571209b6c0b12595def9df4056484f683b0efc5a59cc0f0d3f4c9cdeb36477a"}, {0xb0, 0x1, 0x1ff, "e8ea5f8605071d11a0d56e3eb07c7354d1968db62dfead9bcc198a93c95c957b74af482cbc6b7c08b655ec9f9c1fd352c44f836e3d82b32189ddeff7686ae7db9ce36b16988345da50364ceec86a882696a69e1bd83136fc44c56dfa6fff7f03dcb47cb2df40fcacf41ce7e7961fbf04074171e07c1e7faf0b1c80a33eeab55593445896cc05cd5abb3a5be4493b65d8cc6e8078af7f64365dc9c89bd4"}, {0xf0, 0x6, 0x2, "8f239d65f6b1fe084e57dc0b0126e74947d7d645d9368439c0820bba17c0779598099010c7b386c799e1972f637db0567fd8dd2e355b54eebfb174b2037d533382d251905e6b5d3aa232f803bfb0987dfc21dd41d75d0915f8653181d3df40d35acdd2d8eb09b94553b0daf718f5f28b9eb097c931af2f9831e2f03cb83d1e3e0d12106f1762031e002a6c35daa263e5d140e01968bbe9b403f21944c05ba2ee1ca7bfb95db10840db52e6564db65cc86dedf99751410593075e7ba68fbf286a66a991078344909de9cedf0788f38174d859caa1b5fc2c21f2a6ae80d2"}], 0x2e0}, 0x4000000) [ 395.241611][T11268] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 11:09:31 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$char_usb(r2, &(0x7f0000000000)="f3a0293fe404f7a8f20acfec4f4dc33fc097a367efa19e8ebd1826b3562ee02e049aa34a32ca3e54f68f9d54c52ec2649c1956cfc386076a478c7d1783ca03b7d057cfe28f1d10bbc3f60a66a011c90e615a6c67c1", 0x55) 11:09:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYRES16=r0, @ANYRES32=r2, @ANYBLOB="010000c585d000000000001c0012000c000100626f6e640000f7ff0b0002000800030006aa27692b89d359385cdee55b6ca272f8791926882c99dab93ea92b723557fb5ee8902214a1200c1dd85b01b29479ee475bae644c33202ac66a2cf5b202f54fe3206c2d5e0453d7073f0464b040b9421953015c84384fad67a74ffd6630223cfee774d514c911b4b46cf7e553540e81287bfd56305be5c0d28d780da63698963feb7be372cda0d7c61c7ec5e00371d50d7775b6020ed5f8df49aeeed695510102a0"], 0x3c}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000280)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x100803, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 11:09:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:31 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x7f) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="dd0400130000000000010005000000000000000200002000000401ff"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 11:09:31 executing program 3: r0 = socket(0x1, 0x803, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x101080) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket(0xb, 0x1, 0x0) fgetxattr(r6, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x402040, 0x0) r7 = socket(0x1, 0x803, 0x0) fgetxattr(r7, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000340)={r3, 0x2, 0x30}, 0xffffffffffffff5c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r5, 0x7, 0x6, 0x80, 0x900, 0x6}, 0x14) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket(0x1, 0x803, 0x0) fgetxattr(r9, &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000280), 0x4) sendmsg$IPSET_CMD_LIST(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) [ 396.198211][T11286] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.334899][T11286] device bond28 entered promiscuous mode [ 396.341340][T11286] 8021q: adding VLAN 0 to HW filter on device bond28 [ 396.374683][T11290] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:32 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r2}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000001c0)=0x4) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) prctl$PR_MCE_KILL_GET(0x22) fcntl$notify(r1, 0xa, 0x34) flock(0xffffffffffffffff, 0x4) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000000)={{0xa5, 0xfff, 0x5, 0x5}, 'syz1\x00', 0x9}) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = dup(r3) alarm(0x6) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r5) 11:09:32 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000000c0)={0x283, 0x3}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000080)={0x0, 0x8, 0xfffffffffffffffd, 0x1}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000240)=""/4096, &(0x7f0000000140)=0x1000) 11:09:32 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(0x0) tkill(0x0, 0x16) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x4, 0x9d, 0x80, 0x2, 0x0, 0x0, 0x64400, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffa, 0x1, @perf_bp={&(0x7f0000000240), 0x4}, 0x2003, 0x5, 0x4, 0x0, 0x6, 0x17000, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) fcntl$setflags(r3, 0x2, 0x1) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000b2cda7d4a189a6c5015266d39256684fab6e34316bade9372fea0b39f48dbc6498feaff960ee973ee500a4b934a43c7fc44b6037dcc226736ab247823ab0af01c7e3db7c62c6ca3a43e0", @ANYBLOB="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", @ANYBLOB="0500c70c00efce2c638c00a56a0000000000084900000014001800000000696218fbaba5b869171b64f1b729a72c0febfaa7"], 0x30}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00002abd7000fcdbdf25010000000000000007411000001c001868315f6d616376746170"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0xec909503730eeda8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @private1}, 0x1c) 11:09:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cad", 0x83}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4e", 0x7c}, {&(0x7f0000000740)}, {0x0}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="00000000240000000000000001000000010000005fd55269a3011a7cfcbc19efb3ed5b2ed71e6fd26f9c835be636e373ecf17e9358c318cf847d8466cd576e06d6bcfedc2bfe08139f3bf54530b4985404aa89742be0deeab77ab1db7324e024731e6b120f6d18ed6af47b3df3afdeacbc580efeb8cb4b9ecfcd", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, r7, r8, 0x0, 0x2}, 0x8d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) fchown(0xffffffffffffffff, 0xee00, r8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x58, 0x2, [@TCA_BASIC_ACT={0x54, 0x3, [@m_sample={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', r6, 0x4, 0x3f, 0x6, 0x0, 0x28, @local, @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x1, 0xff, 0x6}}) r9 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x1, 0x326}, 0x9c) [ 397.508745][T11352] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.640191][T11352] device bond29 entered promiscuous mode [ 397.646769][T11352] 8021q: adding VLAN 0 to HW filter on device bond29 [ 397.679121][T11354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 397.717326][T11359] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x8, 0x0, 0x5, 0x2}, {0x8001, 0xfa, 0x5, 0x7}, {0x4, 0x7f, 0xa2, 0x3}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket(0x1, 0x803, 0x0) fgetxattr(r4, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x60, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0x40, 0x0, 0x0, 0x1, [@generic="78dc9985c94b9f3d1c2d508808012144d6ee8773dae13a8386bd1ff2acd3a16c65db822663b9f1282c75d341922999aa922c1b65b66a4c8edc81cd2b"]}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @u32=0x4}]}]}, 0x60}}, 0x0) [ 398.099829][T11400] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 11:09:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 11:09:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:34 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = accept(r2, &(0x7f0000000300)=@generic, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000380)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB=';\x00'/12], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$sock(r2, &(0x7f00000006c0)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x4, 0x0, {0xa, 0x4e24, 0x20, @remote, 0x1}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000480)="f9151fe99f98c192136ddde0c8d7c2f59feca6ddec7aaed194f2bc83ab0f0563a0c9b9b46fed28f5275771ae419b18f44033d532b6979f2c0eb43f7b8e249cbacca362783f91b7b897856f0afb3e82e7689862328583d02092a7ae5cabee17008ae32619d2971a88889dd856e3d9f2adbd", 0x71}, {&(0x7f0000000500)="3e61b4f8e33efc61d53363a0c3ff46b9977791e98a7276cbe44ae9cad69f0c54f0456a9f6205b6a87c936099cfda87a5a40f627ba90825587f67cb707d460cd0597ea06bd019940cda20269f7520bc84b7761364ea769b3a39877c595d7afa1e08867b92a39cd1f080a20b5ace70ac33bce8373afe5bc3793c0f23688118f095330b411e1f5e3b57c16d3855713f018b8195bdd2", 0x94}, {&(0x7f00000005c0)="52415095e8b304823ba6208ea5add21b6d4892973a67f16cbcf339bf9ee494e0fe02a8ebfc5b4cf7f11f9fed5bec53b53133070b80544d3a6390a68366f428b4a47765241c5c866823e85ba50565b9443e39d9a99e5cdf74", 0x58}], 0x3, &(0x7f0000000680)=[@mark={{0x14, 0x1, 0x24, 0xffff0000}}], 0x18}, 0x10) 11:09:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c40000023002908007100002711af76594931a39474fe9065069174"], 0x1c}, 0x1, 0x60}, 0x0) r1 = socket(0x1, 0x803, 0x0) sendto$isdn(r1, &(0x7f0000000240)={0x9, 0xfffffffe, "3b49a5077298b5582db4c9511d2ac94424475d1645ea747f13708e125a2314d5c513eb13bc6549c2ebf4e5ad39447ad0188b53339578d0a4ea1e988833b0ae05525bcd75e3939363d89498caec4becd9095a03a6a616e139d3324ff28756009177f01e85191f385b37f5c2010d2b"}, 0x76, 0x2000400b, &(0x7f0000000080)={0x22, 0xfd, 0x8, 0x1, 0x1}, 0x6) r2 = socket(0x1, 0x803, 0x0) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000002c0)={r3, 0x1, 0x3, "ef33e59e6369dc5e74938435b7069500cf8d584da133ca6c8680b4f73b368e7033ede8edb43530ae39b81d21301f4a371b8921b77fef6b088868d004504e8eb3d459423a21e41693beb5322f2346994931dd3af30ad310f2347d1bb0e5849dae40f83821ddede5ccbe6f17007803443ea9a330b45c229868cc99700aa4a78d96ef2701b96062ee8a5dac889f87eb0c58c7246101b25fe8df9955f7fa9566c5d158eb00c8d523dc9dd2ab04b4bf66bd7257191d36506e9a4a34f8e51d6084b7b94ac2e5caffba6e2cbd7a"}) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$sock_netdev_private(r1, 0x89f5, &(0x7f0000000040)="d63148956d26c7") 11:09:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 11:09:34 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = gettid() tkill(r2, 0x16) r3 = syz_open_procfs(r2, &(0x7f0000000040)='fdinfo/3\x00') openat$cgroup_freezer_state(r3, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xfffffcd5, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x8000002}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 398.789750][T11417] device bond30 entered promiscuous mode [ 398.796464][T11417] 8021q: adding VLAN 0 to HW filter on device bond30 [ 398.836225][T11429] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 11:09:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r2, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x4c}}, 0x0) 11:09:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 11:09:35 executing program 1: fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000a00)={r1}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={r1, 0x1000, "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"}, &(0x7f0000001500)=0x1008) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001540)=ANY=[], &(0x7f00000015c0)=0x67) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = accept(r4, &(0x7f0000000000)=@rc, &(0x7f00000003c0)=0x80) splice(r5, &(0x7f0000000400)=0xd4, r2, &(0x7f0000000440)=0xb, 0x3, 0x5) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r5, 0x89fc, &(0x7f0000000480)="ce") setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x2000, 0x3, 0x280, 0xd0, 0x150, 0x150, 0xd0, 0x0, 0x1b0, 0x238, 0x238, 0x1b0, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x4000}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) [ 399.720870][T11474] __nla_validate_parse: 5 callbacks suppressed [ 399.720902][T11474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.825678][T11474] device bond31 entered promiscuous mode [ 399.832073][T11474] 8021q: adding VLAN 0 to HW filter on device bond31 [ 399.881360][T11476] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:35 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x7, 0xfffffffd, 0x7, 0x0, 0xf86, 0x2, 0x8afa}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000a00)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r4, 0x8, 0x9, 0x3, 0x7, 0x6}, 0x14) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r2, 0x400c330d, &(0x7f0000000040)={0x7f, 0x101}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="03007553c27300e02c0000e2711a8b49677512bc7deac91e3388139a5950a9e337ff1b71fe6f4c9f2d7d06563938d8b290382bcc9c8a06c486d6261f352716262db065bd7e0bab6b6847a325375f000000005f6e30ed", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) sendfile(r5, r6, 0x0, 0xa808) 11:09:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r2, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x4c}}, 0x0) 11:09:36 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 401.191738][T11534] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 401.261063][T11534] device bond32 entered promiscuous mode [ 401.267489][T11534] 8021q: adding VLAN 0 to HW filter on device bond32 [ 401.333329][T11536] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:37 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x7, 0xfffffffd, 0x7, 0x0, 0xf86, 0x2, 0x8afa}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000a00)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r4, 0x8, 0x9, 0x3, 0x7, 0x6}, 0x14) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r2, 0x400c330d, &(0x7f0000000040)={0x7f, 0x101}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="03007553c27300e02c0000e2711a8b49677512bc7deac91e3388139a5950a9e337ff1b71fe6f4c9f2d7d06563938d8b290382bcc9c8a06c486d6261f352716262db065bd7e0bab6b6847a325375f000000005f6e30ed", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) sendfile(r5, r6, 0x0, 0xa808) 11:09:37 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:37 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000080)={0x1ff, 0x81, {0xffffffffffffffff}, {0x0}, 0x3ff, 0x2}) ioprio_get$uid(0x3, r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000100)=""/241, 0xf1, 0x0, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0xad4a, 0xffffffff, 0x0, 'queue0\x00', 0x592}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{}, {0x20, '.^'}, {0x20, 'queue0\x00'}, {0x20, 'queue0\x00'}], 0xa, "ec55f3d475a28dd0f59cf42334c62065c908ec043123e4de85f1a92450a080b3708f18806fabb95adaf161593f37a6f691524a3ccb62be34f186c55c8f83c084b724a1578988a04c3041e43d5a2200844ea4fcdbbe0f57bc69e45944d7bef7a853a064718dedf4f91570d99e9424bc2eaa3ab274"}, 0x93) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000400)) connect$pppoe(r3, &(0x7f0000000440)={0x18, 0x0, {0x1, @broadcast, 'vlan0\x00'}}, 0x1e) socket$alg(0x26, 0x5, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, &(0x7f0000000480)=0x1) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000004c0)={0x48, 0x7, 0x101}) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000500)={0x47, "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"}) r5 = syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x2, 0x0) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000780)=0x4) vmsplice(r5, &(0x7f0000000ac0)=[{&(0x7f00000007c0)="5bd36416e9a21d1d71063056cef1d06ab30c7d563189a22c77be8eee", 0x1c}, {&(0x7f0000000800)="2f18aa6d7aff41e38e23dc5f8eca8998350a4900ba157738decd8d795e69fa30227471c06d7671bb6b45ce2d42d8c66bcae25c2104d6098bbee6", 0x3a}, {&(0x7f0000000840)="64eea575875f6515bac6e62074886449d3e4761daf225af9f4a3a573d35a6fc100af0ec129390ad9debd6b10c4107cda54c6660e80ba8f35124e2b6c9b9fe75f759a5540779589698c9253ca877734ac90b93142b9a31e2c7d7f1153b7a1f106036690ff74c81a1bb44321efae3b9056a79849d813a0581a80c62f25c40f78349fa64411e59116cef1b05d7f89eb4ffa9ded0c7947728ef9558b72d0a33f717418c089ad709963de334a6754cb34b616128922d04f3dd82c8f80bdddaf85186bb1ea5f4f6e1ddcba5d", 0xc9}, {&(0x7f0000000940)="906fd36f34bc6977adbb8b3f618837562706c1827909f10d43c45eced4039ba5f751ab6f134e22ff9bc6c7406571dc7d13c7e6cf8ebc105397e0cefdcaccab28c613384da7ea91e5b1a8f834077261894a07d3b767acefded4eb127269a8b54483594fd50e144442180e997b331a6d8210196694d6e7b69e54656a3dfb27e44281", 0x81}, {&(0x7f0000000a00)="a6e03c21f7a59e20b5065ddd05a5041a5274c82182a371f74803f1450ea8b812455f13a831ab8d909d9c170e00de14fde1d82588ae38914d0a40fd31c0ac71791206ece738db85f6e2467e7a5f93771d98a433cdc7f54f8ebef2352728135a1843d8d101f49735c9b006ecfe3eb7108c28017b03575edced4cc481bcf68670e99db5586c31e21499eb5ecf583a93fb0d0caa92cb67a0a85f83a019eaa58ee228b881aa7893f07138e023204da8fcf99155596a7ed200", 0xb6}], 0x5, 0x9) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000b40)=0xb700) 11:09:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r2, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x4c}}, 0x0) 11:09:37 executing program 3: socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$inet(0x2, 0x80001, 0x0) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001940)=[@in6={0xa, 0x4e22, 0x80000000, @mcast2}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x9, @mcast2}, @in={0x2, 0x4e23, @loopback}], 0x58) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000001c0)='\x00', 0x0, 0xffffffffffffffff) sendmmsg$alg(r0, &(0x7f0000005b00)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000000)="5acf27e6963e", 0x6}], 0x2, &(0x7f0000000200)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x26}, @op={0x18, 0x117, 0x3, 0x1}], 0x78, 0x20044814}, {0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000002c0)="09f72f354d5a0f674f9f9ad74777c76e1eddec33d80c965488d48005a99817cbf529f7aca28a3520d4eb70014301c52c7598262476f5d87715e1bd505919c6d8301c071b50af322c4b2436e94bfcebd3f36b63e32cd4c8470ba1c19142e2772db1c7303613b5d399f960aa3241ecb6e5e7bbc3dabd1127a62d60a6d58e2d704587a6a87edcf6231f853e1eace6117b2d40e2964cc791ab5f", 0x98}, {&(0x7f0000000380)="5ebe0b7d2aeed61877b2bd14aaf4a2407729b47505f509ace79225aea68577d84e170b6529c9c6239f90e9221df25de1e8cc9d737d94cd8b3c9d1ec72617e3fa55fcdc4233cb48057b1ad6f3ca5cde8d", 0x50}, {&(0x7f0000001480)="6adde60b376fe6aeeb78027d956d12d2e91f5f15928cff9c969c073bb364abd3d864ef20b1ae3efa090aa066dce6c890d4dab47cc66018fe5c0e5fca5a063372af9e8feca3e589641278bf8931b039263c1fc18f82a3511a644840fe3102e74aa31389f26248b91c5c2dc75b90a14ded1f733b75fc8b74d7310de7c3fb77d1884cb68300248421bfa2ba1f9d5d08b547d45dcd2191c404ff1e7f76d962e9e2da8b055e61ab", 0xa5}, {&(0x7f0000000180)="4f7188e788231849036519dca84dcb830bccac6ba139f9c0fa43878fe4", 0x1d}, {&(0x7f0000001540)="e45a1cb734d966e7d32d8d8ec38782aa2077c080f20cff963bb28e51f5d6910b65bafa3ff857af9b17a1504c3b93a20c06991174954b3ee0927a717f36250c47c358492549082cd13a783bf53e198b0f675a7d0e9010c8870abee87fda65ce581f", 0x61}, {&(0x7f00000015c0)="b2a69a85eafb6b4aefd894d438a28799c01a003cb81eb8cf4c5bcb0520c43d846e30c3d93b1490697cee405e5a4da0a2ca8d0cb5ecfb5a9b77e496eefda6f1aaff7787d3e2ad0ab827b0a3c984accd6132d819155b3e5027a9d5970b2cb9e267c8a50fe95342e07bacc70f56df76a690", 0x70}, {&(0x7f0000001640)="7a7449f6f34607badc", 0x9}, {&(0x7f0000001680)="342abc03a9b3bc22657dfbeb1d499a95bfd1d320041cf7d07cbfd42194cb176d6dfde41c71eeab0ab8c5f8f6edfbddbac7ea75c61cccbae950688199aa514dd8675680396fdcc25836d0d2ccb52bebf918ecdf682bc85783e69903254e6b4b5062", 0x61}, {&(0x7f0000005c80)="bb0a805189f6e9e220f2b8fb899c73bca1d63081e8ddd13e39b5edd2565ca71c2db1d3850b1e6b4ef07611f79a587e430e027fc8f6878cf75cfb508581eebdf7436f8466bd4a6631bed07ca2cbd37bd52db62120c7d86376247b4b717d4c7033bd294c5c43555813e2360651e2502236e563c0a43a3f3f8867c2e22ba7259460fdaa9492274c62553cebf5d7a7d3fbf701efe06f29f30612db8d1c93adc24887d698cb281a242b1b918f1979ac385ec241f78ece0dae7d4178ce195179c8da3a02", 0xc1}, {&(0x7f0000001780)="5dcb3610dd5ff6d54b10ed2877812c8b05e1a40fab4a5f38d2cebb6666abadd42413a948fa68eeef10bb1688c1d4f3198c833d6efb18bf87e22f8360352b21ce9effd740d8c7459a35d9799797211e25b73392371106a6bc3caf84ae3718484b11f526601fc14077576dcd0834ac53a2b2da69e4cf6c692771ac2f3de7b799a81a7b18cf9fbd9a7a9adc7b156c80b829c7273b50385bc5743a240373bbef1b26b3d3813c04286c91e1332b346486311b17b6f19bcc1451fe921036cb0f4ac67a0e6f3062025b90cf64be4570607b5fb1756ec4625b3e57", 0xd7}], 0xa, &(0x7f0000001940), 0x0, 0x48c1}, {0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000019c0)=[@iv={0xe8, 0x117, 0x2, 0xcd, "2c9d8abde1039de356aef51719a1ecd3ff4c10a5f1175fe163720486546b5b46d86469b4bdcaeb52f6d0a1c64475934ba930355aa31dbd94fa3ae34f5cbdd3c34837210ca7df077153c6f4b75710f26d31d453d4174bab71a194866f6f41ca654d8db441f4d1515e2d861fc417613209bee5e954c6f4d63551019cf4187228fe7a341d7fc77f16a39f3fd80d8419a20ef3b8bfab07ec58f64c3d960f4eaa1ab9d81a31e4718e2282cf49f7ec8bfc52f753e20f8297a0a1ff5ed839b5bc73a4555c084464625ef30056f9514889"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x20, 0x117, 0x2, 0x9, "4bd62ec2fd45a435d6"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x8}], 0x1198, 0x4000}, {0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000002b80)="a7f716cf06bcf94237f76c26a0312f1a3106106c516659acb873bd1b4b8c8a36aee540678fecf551ff8533f441aaea60093b3eab8c46cfdf3a2629cf9b3c689cd9377cbdbde7d2359bd94b2b0528f2dbf439573d1c509e248e3f62bdda12eba27a517a2144444221193495dd8654b6164e90e19f465b283e83c16938cf43044a81f1c2ee3f3d", 0x86}, {&(0x7f0000002c40)="68d0c4d841eb8b6e2a33158301f1ebfb7475c64356a325034ca44ba2bdddf55b82151d2dda8f8a802da8e3a01e8378cc0db3305b3064c17655fbf752d86f09debc09f59307056831a7681d7b4c3a81bcfb1c164bcc4d", 0x56}, {&(0x7f0000002cc0)="4bc0340e6bee47689b489533336904aa3e5c8c506c8ba03505cfb92ca968db592cf900bd4cc5a9557e7e0845e7e24f0b0c7efe2cc39f06617353625c2e3dd849c925ecb93d48c676cf508940c0e98e5fe3089a74768a6b20a0cdd994f3706c5c4e63fdba0bfc3bea18aecfb9ff", 0x6d}, {&(0x7f0000002d40)="8c32", 0x2}, {&(0x7f0000002d80)="d7b7bea2774d367acba76d9a1f83cb87443bd992ac920b5ec9b80d91f9e8f4a3ab701eb751998ed1913ade36f96ececb92aad17d11612534e578669d6ad889943262a6179538ad8f37bfaa8aa382f45f865bbada03dc719f0b1999fb805409017d8e07ca68a709eef5d3f34dad08a8d5d92da18e879061441b9b470953c317bf6fe8c4acf63a3698542c72c459195e59e2f6704ced3c8c29ac1817d6621f47293163c1ca6b1a6d4446c7e7a3df9714524ae4792b78a667fe3e9e6c11e8edcdfd10d556ecb6883089161a286aa39cf2a2", 0xd0}, {&(0x7f0000002e80)="d95804b282d910d1ffb80845ec177617047e6d6d9e86e4ef2a0a1568bae72fe2c4776cdd31a0746e9f04167b0b65b6688375114b40a77fcfd293ef9b5007cf24e442a97d50abd2b8da", 0x49}, {&(0x7f0000002f00)="7840b8f9f5dd391d420daff97421e5dd45a330a312f8fc84eedacd798ac2403eae05b8d3a0184dc9c10e1cf5245a52abbf2f0badd11dbd2b89837016e7a7f42119eec5bd77b416c713195d93bb40c4962a1bb123e551bc5e1f3c85b492940831e6589b96d95dcb95acc50c5d364990a48e15d7b889853826c2077f5f88475a0b4955566c379044dfb12df8bc63791ffc3c85b479def745a9f7c5746fcb43fe1b8d1f5797aa87a80a297493996464c05cd6dbccde4b80bd8d99bbbe8346e5f0d6735e4dc65f24255273d3465b9233c774333480116099b2a0d7a23023", 0xdc}, {&(0x7f0000003000)="82f45b1c34b17da415450dfaa167a0c16241b4ba34e78bbbf82e8fb28c4ed0bfb23a56684278469fd8bb29f59bddc6a5c2253eb688497e1ef906d06c92020e955c68b1c3d171ec8cf0f45b371bdc887d4b3ae9efd08270d24d517a", 0x5b}, {&(0x7f0000003080)="c668228377edad251f5337f630f10b356a727c6554c7586a0ac07591cc26ef8ca33468419b396875", 0x28}], 0x9, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f00000045c0)=[{&(0x7f0000003180)="912a18a83b82ff7a242ca9c80ed225d6f1bcee4ec132c75d81b10a030b3cba91a50f31701301e3ebcbc6f43db7822179cb8c7fe18601339fcab8c21dd4ebd3f4bac0e51f3be9ed25c5bb9dec277b80ccbfa078d585b756e2c52e82dc5f4449b86acf99b49cb14ffe8beb1dbeb27bf1a596f64b7c7a07f7e79e8ad303e2ccaeccd8d448ad57e5a254e3790b89556dbe73160ba7ea6fbc440f49b81c2feac26203e39f429b7cf821b1cbfbf454e60b92da9b56bb07b7ecbc7febbf979d18765043979387", 0xc3}, {&(0x7f0000003280)="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", 0x1000}, {&(0x7f0000004280)="3ab2e6cd84874ab63eaabb23cf86e77a74ffeeb6b35dfc95eb1b712ec3f785f145ed3b16bf47f38f6398eb848d1717e4e412a34ea656f05914c61633e1c28cc86066544a0de51e0cb9e13d4868eda91f0ed49a8b7879feff16ca2a50ad7d703c443fe135da9ed9338e00f775ecb8572e7e4bd01485b6efe93ea27bef4974e9f6f47809192720949d7a3f2432a703fe3a985f375b23f69581f6185061efa03ff15c70af556f3895014c4fc788", 0xac}, {&(0x7f0000004340)="caf6d084c8becbc40f09304b838c18ee3042d88532550436a0370f74720f6d5650d7e10ee502a378a72186ae510a66f9d41f7290917f52a7e6229efde5a41df4bd547799c184722a0fc1a74c3c8208e7841d9dc6b2165133fa39a641484ad344a9ba2947d35c5998503eea680de1bb898012d24ad5ab0578186cc8618171d541dadb77f8d5cbb97b5f011e5688079750554eba81731fb269a60c7ce69c74f00f90e97ad6d1569e1483d239e8c745c2324f54a9a15e767d82428f8f942dd79df37731490f7fc1f235010a7f352048caf536b4a0857c36095617327b5e2b055b3951146085d021be14780015beadd31b684284", 0xf2}, {&(0x7f0000004440)="18cd842139164f1135e0c12df2a0c97a548f01f78ebf8ab264afd9fe4b330daa03cb41e73815b38179ea9e70b7a4f5c3d743f211057478ce82e945752d59690c681edff2ccbf10636f9f93e08fe4c8cb430a46f352384b24924d5ab056960a3ba0e20677e9fbc102e9829d9ed76dd00033b4a45b553904846888df8c8d5abfd4666bad70fb9f83d84c686cf04131609bbfd5bf31003a8b19555b14a581100203de6912cfac1c24736bb0232ae1212f7a786ca0aecf4aca6e68b79c4943d0475b58a154522d8e5cb74e2c3ca74f426055bc72136e5d01be58245d8e38656c5fcfc6b482989af604c2375fafda4958ee2cd326626bde49ae3f", 0xf8}, {&(0x7f0000004540)="99b769aa92b540cbce593e5d279a7c3a77171fef197116cd9aec6366fd8ea61c066cd3", 0x23}, {&(0x7f0000004580)="2ec38ff88534766abbde57491b489260f2b58089b304fcf5", 0x18}], 0x7, &(0x7f0000004640)=[@assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x80, 0x117, 0x2, 0x6c, "5029a71fd28024ded565b58d02fe9fd50b1d21ff04ae90ef513e393704d80b934319c1fe7785175180db5fc80765f10fa7347f4d1bd7b2e0775ca026046954db6acaac13f2bfd8b76e9b3fc278de12cff7aaf08e3e463c8b62d1c3e0ee67bce2cffe1f30374a19691c1ad287"}, @iv={0x90, 0x117, 0x2, 0x79, "d377f858a77b533441c8a8d446cbab66da5411921442ad6157738aa3a4b4f1f1923d959b3e72d8ad4e7999170c5b348b7f37bf83302e66376ab05e412b89421383b6f07e0b5987b5fd94cacc0ddf3dcd6fe8c4e52330fd230d138d3a0130cac39d074106a2e9cccb8e20b97d6596f4585c2980913e9a811e4e"}, @assoc={0x18, 0x117, 0x4, 0x3ff}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x170, 0x4004080}, {0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f00000047c0)="810fd67a3b3ac3a943755ecd5a861fd9ec5a2e57e0c6dc838f1ab88ec705cf9a53cdcb25ae508362858e856294484c2a245ab5f838ba4869846c207769f67b5a50e2982efc38350611d8a8a8e058d1df8e070e5f2dd126cc702a9c06eb355a0e1a1a23b27d92fa70ff265673697c7f62cf38fb412919f20baf99a807fa7006bc145896fb9d213aefb2325f090f6262ed32c06ee8a6dfc8ee80da35d7e11a658cbac3d9d98b420bb87bb36220959b12c0a0db63eabb7db2971fc444447a80eb9cb9b2334edbcc4666dd5be993a3851df12b64f854cf26731ad1810e3ad8aa63b65e", 0xe1}, {&(0x7f00000048c0)="9b29ba83baaf4c194b18e5c9c414f0dddcf03a3bebe6fc6ba5fe22e831aa27cc9c7cc96c609f00461fa7c73c1fdf3671f676b1dac8328fd0e428210b3d5357bdfdfccc485665bdd1bc8b95c71f884435e18ca8cd7ecd20e6544ac8d5de2957ab5b194e312a428904e24963cc84f7026baf21160a6cc665aaa7802edcfcb007130ebec1780aa962a0def6c89d27dc199a3795e37b4b5fef5dd85b8c26974e861718dcfa69684fbfad714f4b7186c06c88ba76d8a88af2", 0xb6}, {&(0x7f0000004980)="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", 0x1000}, {&(0x7f0000005980)="4322753f171489adf225451a1944fcad0a44303e536d129ca5aab7be765b698f8fc3d580b77062366e75c4ade4f8cd4be46b61b45422c8a291732751d462c2a451519eb783d681ea226d04045e81e2da4b02aac2db82ea889c17474208a3880e2d98a00f440da32741afe52c4f053f5b1a6434971e32bf4b9240cd095d5af68290d37cc564a6da73457ec915502c6ad70c2ea3e401a679e38a09d0175b65ac3905ba9b09530e8ab005b1c4ca601470724ee40c879edb6a5e099822c49b0f1c2a49976a", 0xc3}], 0x4, &(0x7f0000005ac0)=[@assoc={0x18, 0x117, 0x4, 0x9}], 0x18, 0x4004880}], 0x6, 0x8004) [ 402.123415][T11584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 402.244437][T11584] device bond33 entered promiscuous mode [ 402.250818][T11584] 8021q: adding VLAN 0 to HW filter on device bond33 11:09:38 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 402.408243][T11623] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffec6}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_LABEL={0x8}]}}}]}, 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000080)) 11:09:38 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:38 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) flistxattr(r1, &(0x7f0000000000)=""/37, 0x25) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@bridge_getneigh={0xc8, 0x1e, 0x100, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x0, r8, 0x20, 0x88}, [@IFLA_VFINFO_LIST={0x84, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x4}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0x1}}, @IFLA_VF_TRUST={0xc, 0x9, {0xb7, 0x3}}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x2, 0x26f, 0x5cc, 0x8100}}, {0x14, 0x1, {0x1, 0x722, 0xc2, 0x8100}}]}, @IFLA_VF_VLAN={0x10, 0x2, {0xfa9, 0xb65, 0x6dad}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x3, 0xe5}}]}]}, @IFLA_IFALIAS={0x14, 0x14, 'bridge0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x80}, @IFLA_LINK={0x8, 0x5, r3}]}, 0xc8}}, 0x0) 11:09:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:38 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 403.265305][T11647] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:09:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x20, 0x7fff, 0x20, 0x1, 0x1, 0x5}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r6}}, 0x24}}, 0x0) [ 403.376380][T11647] device bond34 entered promiscuous mode [ 403.383088][T11647] 8021q: adding VLAN 0 to HW filter on device bond34 [ 403.442962][T11649] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 403.495219][T11682] IPVS: ftp: loaded support on port[0] = 21 11:09:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e640000f7ff0b0002000800030006"], 0x3c}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) sendmsg$AUDIT_GET(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3e8, 0x8, 0x70bd28, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0xc010) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000a00)={r8}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000480)={0x65f, 0x3, 0xffffffff, 0x6, r8}, &(0x7f00000004c0)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000100001048a00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x4c}}, 0x0) 11:09:39 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 403.961921][T11684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 403.998032][T11690] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.071663][T11692] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 404.087894][T11697] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.233283][T11697] 8021q: adding VLAN 0 to HW filter on device bond5 [ 404.244365][T11699] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.622442][T11690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.648754][T11684] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.414964][T11682] chnl_net:caif_netlink_parms(): no params data found [ 405.735626][T11682] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.743103][T11682] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.752712][T11682] device bridge_slave_0 entered promiscuous mode [ 405.799344][T11682] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.806827][T11682] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.816482][T11682] device bridge_slave_1 entered promiscuous mode [ 405.888391][T11682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.903336][T11682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.963087][T11682] team0: Port device team_slave_0 added [ 405.983307][T11682] team0: Port device team_slave_1 added [ 406.031921][T11682] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.039335][T11682] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.065575][T11682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 406.113639][T11682] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 406.120678][T11682] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.146816][T11682] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 406.270176][T11682] device hsr_slave_0 entered promiscuous mode [ 406.303800][T11682] device hsr_slave_1 entered promiscuous mode [ 406.363208][T11682] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 406.370950][T11682] Cannot create hsr debugfs directory [ 406.857163][T11682] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 406.920221][T11682] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 406.986391][T11682] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 407.054174][T11682] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 407.362936][T11682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.403551][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 407.412280][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 407.440920][T11682] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.473917][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.484208][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.493424][ T8673] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.500599][ T8673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.582937][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.591915][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.601815][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.611417][ T8673] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.618797][ T8673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.629221][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.639851][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.650540][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.660886][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.671007][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.681238][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.715936][T11682] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 407.726483][T11682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 407.781912][T11682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.859575][T11682] device veth0_vlan entered promiscuous mode [ 407.881766][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.891754][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.901169][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.911019][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.920462][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.929802][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.937539][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.945237][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 407.954962][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 407.964670][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 407.973945][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 407.995766][T11682] device veth1_vlan entered promiscuous mode [ 408.131786][T11682] device veth0_macvtap entered promiscuous mode [ 408.158818][T11682] device veth1_macvtap entered promiscuous mode [ 408.192960][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 408.201731][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.210490][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.219181][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 408.229264][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 408.238692][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 408.287393][T11682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.298880][T11682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.308868][T11682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.319431][T11682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.329416][T11682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.339975][T11682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.349971][T11682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.360527][T11682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.374332][T11682] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 408.393294][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 408.402434][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 408.412224][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 408.567422][T11682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.578080][T11682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.588152][T11682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.598742][T11682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.608735][T11682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.619253][T11682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.629249][T11682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.639771][T11682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.653556][T11682] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.682780][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 408.692737][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:09:44 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="080004"], 0x70}, 0x1, 0x0, 0x0, 0x44001}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) unshare(0x20400) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r4 = getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x1ff}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x5}, @IFLA_MACSEC_SCB={0x5, 0xb, 0x9}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_NET_NS_PID={0x8, 0x13, r4}]}, 0x60}}, 0x0) 11:09:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:44 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xff4a}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e000ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa39722490bdd9f2774cffe4bd03c9975ba4b0cc3d7c3788e745965108c630cc26d19369cc660d3ccbf2feaeb4603347ab0c8dd0fd14bd500000000000000", 0xffffffffffffffb6}], 0x1, 0xb) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffb000/0x2000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="2200000014002563040000000000000402", 0x11) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 409.245632][T11983] __nla_validate_parse: 2 callbacks suppressed [ 409.245663][T11983] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 409.279333][T11984] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.379211][T11984] device bond35 entered promiscuous mode [ 409.385637][T11984] 8021q: adding VLAN 0 to HW filter on device bond35 [ 409.434120][T11988] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:45 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) sendfile(r2, r3, 0x0, 0x80006) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r5 = dup(r4) sendfile(r4, r5, 0x0, 0x80006) write$apparmor_exec(r5, &(0x7f0000000200)=ANY=[@ANYRESHEX=r2], 0x140) r6 = socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021c00000000000000000000001200080008040000e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d708d6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f000000000000000300060000a1000002000000ac141400000000000000000002000100000000000000060000000000030005000000000002100000a396b0880000000000000000"], 0xe0}}, 0x0) 11:09:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x285) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 11:09:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 410.389825][T12043] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.481502][T12043] device bond36 entered promiscuous mode [ 410.488375][T12043] 8021q: adding VLAN 0 to HW filter on device bond36 11:09:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x202, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x4ce], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r4 = socket(0x1e, 0x4, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r6 = dup3(r5, r4, 0x0) recvmmsg(r6, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$P9_RLCREATE(r6, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x0, 0x0, 0x1}, 0x800}}, 0x18) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'veth1_macvtap\x00', {0x2, 0x4e24, @broadcast}}) [ 410.560339][T12046] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001300074700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 11:09:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) [ 411.507429][T12108] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 411.568410][T12110] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 11:09:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 412.579341][T12108] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 412.595576][T12121] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 11:09:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 413.571529][T12135] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 413.663979][T12135] device bond37 entered promiscuous mode [ 413.670485][T12135] 8021q: adding VLAN 0 to HW filter on device bond37 [ 413.698594][T12138] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:49 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$sndctrl(0x0, 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0xc0505510, &(0x7f0000000040)=""/11) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x32) openat$bsg(0xffffffffffffff9c, 0x0, 0x24c2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000480)={0x1, 0x3, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3d22158b0ec5659d}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x4, 0x4, 0x4, 0x1, 0x3ff, {}, {0x1, 0xc, 0xae, 0x6, 0x7e, 0x4, "cb7092fb"}, 0x5, 0x3, @offset=0x4, 0x200, 0x0, r1}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000440)={@private1, 0x7e}) 11:09:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426}, {0x0, 0x0, 0x0, 0x2}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @ipx={0x4, 0x8, 0x4000000, "45a81c62c914", 0x5}, @xdp={0x2c, 0x7, 0x0, 0x15}, @vsock={0x28, 0x0, 0x0, @local}, 0xfd69, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000300)='batadv0\x00', 0x9, 0x6}) r2 = socket(0x1e, 0xa, 0x4) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYRESHEX=r4, @ANYRES16=0x0, @ANYBLOB="000028bd7000fcdbdf25010000000600060003000000080009000000000008000100", @ANYRES32=r1, @ANYBLOB='\b\x00\t\x00\x00\x00\x00\x00\b\x00\a\x00', @ANYBLOB="d10b2305506e4fcfd5438e1eee7f3fa178c9e782fa653a5f3c7283934f67d5a79d50fd924f5d9ba070277e8ca549a8ae0a01e2d1c67315ffdff22280cb76b5e4848f0e81849d9214ba533d882e2dc652cf00f1ce581f8a27e6ead62e6ba305d0239b92d87983e85a4b27255767d3115240caa168b23210a936", @ANYBLOB="0800080005000000000008000400ac1e01010000007893966cfd4ce208c801000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x8080) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000b00)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, 0x0}}], 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r8, @ANYBLOB='O\x00\x00\x00', @ANYRES32=r8, @ANYBLOB], 0x44}}, 0x0) 11:09:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 414.735975][T12193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 414.785083][ C0] sd 0:0:1:0: [sg0] tag#5925 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 414.795857][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB: Test Unit Ready [ 414.802665][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.812400][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.822248][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.832152][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.835217][T12193] device bond38 entered promiscuous mode [ 414.841975][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.848169][T12193] 8021q: adding VLAN 0 to HW filter on device bond38 [ 414.857273][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.873759][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.883691][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.893548][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.903431][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.913339][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.923186][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.933015][ C0] sd 0:0:1:0: [sg0] tag#5925 CDB[c0]: 00 00 00 00 00 00 00 00 [ 415.009302][T12196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.067196][T12197] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:50 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f00000000c0)={0x0, 0x2, 0x401, 0x4, 0x5, 0x1ff, 0x80000000, 0x33, 0x800, 0x3, 0xa5, 0x5}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_newaddr={0x28, 0x68, 0x1, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x8, 0x2, @dev}, @IFA_ADDRESS={0x8, 0x1, @private}]}, 0x28}}, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x128) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @remote, 0x1ff}, 0x1c) 11:09:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="24000000560007038dfffd946f610500070000100200000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:09:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}}, {{@in6=@private0, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 415.537508][ C0] sd 0:0:1:0: [sg0] tag#5926 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.548136][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB: Test Unit Ready [ 415.554848][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.564667][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.574502][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.584335][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.594185][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.604002][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.613864][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.623662][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.633474][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.643301][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.653134][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.662947][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.672888][ C0] sd 0:0:1:0: [sg0] tag#5926 CDB[c0]: 00 00 00 00 00 00 00 00 11:09:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0}, 0xa, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:52 executing program 1: r0 = socket(0x1, 0x803, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES64=r0, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a00010000807b1cc5869ab9c8fc4942dd6770da7b257e154ac90f483a63ac768b4d903192a7e7c331acc387b5704465de47c83ff1b35b5f93e23c2d643c505a1fd598e06d4386a6fcea69f7ae19c4d7a98e4cfc87399d2739d34cf35a660110e2453abadfdd2f0cbddab426086945fa3f957e2130aa9fd36fdf5e0b5ca0a9d5375ae63a3ec55b9d730346b96437ebbc958b1331621ed0035e071b3b81b3423891466d9b5074faf5215f6c1649934e61fcb9915e3e7a2049564f37b0a6d5d9ff8b2ae7d51d82541f6bb9a3a2c0bc4ecdeb8ab28034f62a0ffe0ff463034acde88e89aca4"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket(0x10, 0x8000000000000003, 0xfffffffc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup(r2) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) 11:09:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c000000020605000a0000000000000000000000100003006269746d61703a706f72740005000400005100000b000200ffff7a3000000000050005000000000005000100060000001400079006000440000000000600054000000000"], 0x5c}}, 0x0) 11:09:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 417.195689][T12270] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:09:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 417.321076][T12270] device bond39 entered promiscuous mode [ 417.327752][T12270] 8021q: adding VLAN 0 to HW filter on device bond39 [ 417.359592][T12274] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:53 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000100)=""/169) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000240), 0x8) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 11:09:53 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x1d, 0x1b, 0x9, 0x3, 0x8, 0x1f, 0x6, 0x143}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x6d, 0xc100) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r5 = socket(0x1, 0x803, 0x0) fgetxattr(r5, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000140)=0x5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xb0, r6, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) fallocate(r3, 0x100000003, 0x1008, 0x240000) 11:09:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 417.699744][ T32] audit: type=1804 audit(1595243393.333:2): pid=12316 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/7/file0/bus" dev="sda1" ino=15747 res=1 [ 417.846177][ T32] audit: type=1804 audit(1595243393.433:3): pid=12316 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/7/file0/file0/bus" dev="sda1" ino=15749 res=1 11:09:53 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0x0, [], 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 11:09:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0xc0000000}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x200200, 0x8f) r3 = gettid() tkill(r3, 0x16) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000000c0)={{0x1, 0x1, 0x4, 0x800, 'syz0\x00', 0x95}, 0x1, 0x100, 0xab, r3, 0x5, 0x9, 'syz0\x00', &(0x7f0000000080)=['syz_tun\x00', 'syz_tun\x00', 'J\x00', '\xd7\x00', 'syz_tun\x00'], 0x1c, [], [0x4, 0x2, 0x1, 0x6b2]}) 11:09:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000580)=ANY=[@ANYRESDEC=r0], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[], 0x3c}}, 0x0) r2 = socket(0x1, 0x803, 0x0) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000a00)={r5}, 0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000240)={0x2, 0x1000, 0x399723a, 0x4800}) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r5, &(0x7f0000000100)=0x4) 11:09:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 418.542330][T12338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.606809][T12338] device bond40 entered promiscuous mode [ 418.613305][T12338] 8021q: adding VLAN 0 to HW filter on device bond40 [ 418.643537][T12339] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:54 executing program 1: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000240)) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) recvfrom$inet(r1, &(0x7f0000000280)=""/187, 0xbb, 0x2001, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 11:09:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, 0x0, 0x0) 11:09:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:55 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="c800000010001fff020000001ff08843e3ffff80", @ANYRES32=0x0, @ANYBLOB="00000000000000009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe0000002140007000000000000000000000800ffac1e0101080003008e000000040012f80700aeb7a40000000400120008000800000000001400060000000000000000000000ffff00000000140006000780000000000000000000000000000014000d00ff0200000000000000000000a4a2e6a00c000a00aaaaaaaaaa1c200014757c6d63098e6ea2f71a8e51f2cc9faedd3852a8fa4180d745bb77f96f30c462f33ef7e6f278c8cf"], 0xc8}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x1, @remote, 0x3}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @multicast2}], 0x3c) r2 = dup2(r1, r1) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000007", @ANYRES16=r4, @ANYBLOB="010027bd03004331eddeb6abbc9518fc79970b4b1b66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="810000d1", @ANYRES16=r4, @ANYBLOB="10002cbd7000fbdbdf2504000000080001000200000008000100030000000800010000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x5010) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0xe303, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000a00)={r6}, 0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r6, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000480)={r6, 0x5, 0x270, 0x625, 0xffffffff, 0x3}, &(0x7f00000004c0)=0x14) 11:09:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, 0x0, 0x0) [ 419.738895][T12397] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.803552][T12397] device bond41 entered promiscuous mode [ 419.810050][T12397] 8021q: adding VLAN 0 to HW filter on device bond41 [ 419.865712][T12433] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, 0x0, 0x0) 11:09:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}]}}]}, 0x8c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) r8 = socket(0x1, 0x803, 0x0) fgetxattr(r8, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x3b0, 0x0, 0x3b0, 0x3b0, 0x2f0, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, &(0x7f0000000280), {[{{@ip={@rand_addr=0x64010101, @multicast1, 0x0, 0xffffff00, 'wg0\x00', 'wg1\x00', {}, {0xff}, 0x4, 0x1, 0x4}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x1, 0x0, 0x0, 0x1}}, @common=@set={{0x40, 'set\x00'}, {{0x4, [0x3, 0x4, 0x6, 0x0, 0x4, 0x4], 0x3, 0xe}}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x19, 0x1}}}, {{@ip={@loopback, @loopback, 0xffffffff, 0xff, 'erspan0\x00', 'rose0\x00', {}, {}, 0x62, 0x3, 0x2}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x7, 0x3}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x61, 0x3}}}, {{@ip={@local, @loopback, 0xff, 0x0, 'veth0\x00', 'erspan0\x00', {0xff}, {}, 0x5e, 0x1, 0x8}, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x1, 0x0, 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x8000, 0x9, @ipv6=@loopback, 0x4e20}}}, {{@ip={@empty, @multicast1, 0xff000000, 0xffffffff, 'sit0\x00', 'veth0_virt_wifi\x00', {0xff}, {0xff}, 0x73, 0x0, 0x15}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x9}}}, {{@ip={@multicast1, @remote, 0x0, 0xff, 'geneve0\x00', 'veth1_to_team\x00', {0xff}, {}, 0xff, 0x2, 0x49}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x540) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xffffffc7}}]}]}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', r9, 0x20, 0x8700, 0x8, 0x0, {{0x1e, 0x4, 0x0, 0x2, 0x78, 0x68, 0x0, 0x4, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, @remote, {[@timestamp_prespec={0x44, 0x14, 0xf7, 0x3, 0x6, [{@multicast1, 0x2}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0xa, 0x0, 0x7, [0x9, 0x3ff]}, @generic={0x82, 0xf, "e8efe5c8aaa0d052df27eb6f7c"}, @end, @end, @timestamp_addr={0x44, 0x24, 0xf1, 0x1, 0x0, [{@loopback, 0xffffffff}, {@private=0xa010101, 0x109a}, {@empty, 0xf48c}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}]}, @generic={0x44, 0xa, "9ead329c8d950670"}, @end]}}}}}) 11:09:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) 11:09:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:09:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000003c0)="660f38825922260f7869ac0f01df66baa000b87b21375cefb9044d564bb803ea5b72ba000000000f30b9800000c00f3235000800000f300fc75cda000f019999000000df503166b827010f00d0"}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x1, 0x803, 0x0) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r4 = socket(0x1, 0x803, 0x0) fgetxattr(r4, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r5 = dup2(r3, r4) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket(0x1, 0x803, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000200)={r6, r7, 0x7, 0xce, &(0x7f0000000100)="150cc0fe834e5c61863f72bf8f19873b9fd21803e2cb906c7396762894a82745d6dd3dc6391fb3f39dfc7c93009195ccabc0eaef8b14b32f7de8795020549234fca78555ccaed5d7acd1022d434ab3767cf3dfde4c65463c2386c391484366a32534d24b9833f6897a2e66684754dde940f8a10ae3e6cd12092ada447b7b02f7a97c46f82b5803cb56c63b4ab01000dd3f8df3e72f9debea916e534e51443abbcbecfee20e30fe04d2ac3ab30eb160e221dac719f17860158a64545db29e27c2bd4dc465d65fec44aa73ed4af505", 0x6, 0x6, 0xa8a, 0x7fff, 0x0, 0x0, 0x96b, 'syz1\x00'}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="640000000c06010200000000000000000500000905000100070000000500010007000000050001000700000005000100070000000900020073797a30000000000500010007000000050001000900020073797a3000"/100], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x48086) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x35, 0x0, 0x0, 0x0, 0x1fff, 0x0, 0x20000000fb, 0x7], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000040)) [ 421.299985][T12454] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 421.355655][T12454] device bond42 entered promiscuous mode [ 421.362191][T12454] 8021q: adding VLAN 0 to HW filter on device bond42 11:09:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 421.482829][T12494] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) 11:09:57 executing program 1: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0xff, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x20002, 0xf, 0x0, 0x80, 0x8000}, r1, 0x5, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040)={0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'fo\x00', 0x0, 0x82, 0x53}, 0x2c) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000780)=@known='com.apple.system.Security\x00', &(0x7f00000007c0)='+\x00', 0x2, 0x3) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) unshare(0x4e060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 422.149794][ C1] sd 0:0:1:0: [sg0] tag#5935 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.160566][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB: Test Unit Ready [ 422.167333][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.177124][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.186911][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.196811][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.206613][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.216414][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.226222][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.236035][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.245835][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.255625][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.265430][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.275251][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.285054][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[c0]: 00 00 00 00 00 00 00 00 [ 422.382875][T12512] IPVS: ftp: loaded support on port[0] = 21 11:09:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:09:58 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 422.528163][T12518] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.570350][T12518] device bond43 entered promiscuous mode [ 422.576954][T12518] 8021q: adding VLAN 0 to HW filter on device bond43 11:09:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x5c}}, 0x0) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x48, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9126}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x50}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x200}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6e0}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000) [ 422.838751][T12552] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:09:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0x2}, {0x0, 0x1f}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:09:58 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r3, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) r4 = socket$inet(0x2, 0x3, 0x100) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:09:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:09:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000280)='./file0\x00', 0xc1) r2 = socket(0x1, 0x803, 0x0) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000440)=""/176, 0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0x8fe}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @loopback}], 0x3c) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r4 = socket(0x1, 0x803, 0x0) fgetxattr(r4, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f2244324a410834b8d5d25616e935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f37001000008fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a35149ae84f91561971001a8475ac4bffbbc3c434f03ffb93919", @ANYRESHEX=r4, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84804}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c001500", @ANYRES16=r3, @ANYBLOB="00082bbd7080fcc033b4aadbdf25052100000800020005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000500)=0x800, 0x4) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x1314, 0x0, 0x9, 0x0, 0x6, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r5 = socket(0x1, 0x803, 0x0) fgetxattr(r5, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$PPPOEIOCDFWD(r5, 0xb101, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f0000000540)) [ 424.244583][T12593] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.272018][T12592] nfs4: Unknown parameter '@' [ 424.339705][T12593] device bond44 entered promiscuous mode [ 424.346350][T12593] 8021q: adding VLAN 0 to HW filter on device bond44 [ 424.374449][T12595] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:10:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1c0) accept$alg(r0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x1008, 0x240000) [ 424.556650][ T32] audit: type=1804 audit(1595243400.193:4): pid=12637 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/32/file0/bus" dev="sda1" ino=15751 res=1 11:10:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x101000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r7, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r7, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x223}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x81}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000a00)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x1, 0x7, 0x400, 0xf0, r5}, &(0x7f0000000040)=0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in6=@mcast1, 0x4e21, 0x0, 0x40, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x3e45}, {}, 0xfffffffe, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 424.697382][ T32] audit: type=1804 audit(1595243400.223:5): pid=12637 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/32/file0/file0/bus" dev="sda1" ino=15753 res=1 11:10:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000003, 0x5) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d28d64ca1835bde0cfa2af5b86a842550b68d8a8c94356f61966a9cb4364c7df4c5ff34a9bfbd0e17f1f4ff02388562e1e0d5f00eec5003a11f17c92beffd0a587989c7b12a6ddaf93d0cda66de737ddcde9db3fc0681d6b3d46a7e673d6b7e3729230ff5860ad9779fa21", @ANYRES32=r8, @ANYBLOB="0000000000000000180016801400018010000200c7ffffff0000000000000000"], 0x38}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x5, 0x3, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r9, &(0x7f0000000240)={0x11, 0x0, r11}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@getstats={0x1c, 0x5e, 0x2, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x1}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc041}, 0x840) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 11:10:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x113081, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x23, 0x829, 0x0, 0xfffffffd, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60, 0x0, 0x2040000}, 0x4000000) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000300)={0xfffffffffffeffff, 0xfa, 0x2610, 0x5eb}) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000280)=0x6, &(0x7f00000002c0)=0x2) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, 0x7, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FLAGS={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 425.070048][ T8564] tipc: TX() has been purged, node left! 11:10:01 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f00000002c0)=""/188) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000200)) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000000)={0x53, 0x896e, 0x1f, {0x0, 0xe4d4}, {0x4, 0x9}, @const={0xb0a, {0x4, 0x40, 0x2, 0x3}}}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="04000200000008000800ffffffff"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000a00)={r8}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r8, 0x3, 0xde, 0x1}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r9, 0x6, 0x6}, 0x8) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="fd24147abe563a12e0fb8d5ab4cdf1c3fb25d64f78ce77936c2ad0d22cd7ea0ec3b808663c2fbff018a56eabc89207826520fd44f5de6b037989ac7bbc07f98e1f34570904c87d995a229dd6deb79b6a2e54d81371556c9a5d3ed3ca65"], 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 426.050788][T12665] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 426.179679][T12665] device bond45 entered promiscuous mode [ 426.186211][T12665] 8021q: adding VLAN 0 to HW filter on device bond45 [ 426.219328][T12669] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:10:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x80, 0x15, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x200c80c0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair(0xa, 0x1, 0x7fffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r3, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r3, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x50) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {0x0, 0x0, 0x3, 0xfffffffffffffffe}, 0x3, 0x0, 0x1}, {{@in6=@private0={0xfc, 0x0, [], 0x4}, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r2}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) select(0x40, &(0x7f0000000340)={0x8000, 0x5, 0x9, 0x4a, 0x81, 0x45, 0xfffffffffffffc00, 0xd717}, &(0x7f0000000380)={0x100, 0x1, 0x1, 0x80, 0x0, 0x81, 0x101, 0x5}, &(0x7f0000000400)={0x400, 0x4, 0x3, 0x5, 0x8be7, 0x100000001, 0x101, 0x100000000}, &(0x7f00000004c0)={r5, r6/1000+10000}) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, r4, 0x11}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="c4004dcfcdb9", @ANYRES16=r4, @ANYBLOB="191e29bd7000fedbdf250e000000240003800800030006000000080002000000000008000300001000000800010000000080500006804900040067636d286165732900000000000000000000000000000000000000000000000021000000370757958f833890d398d527e650fc680cca30d58e338613b0870c9d4d3b95e3e60000003000058008000100756470002400028008000400ab0c0000080001001f000000080001002000000008000200030000000c0003800800030008000000"], 0xc4}, 0x1, 0x0, 0x0, 0x40002}, 0x808) r7 = socket(0x1, 0x803, 0x0) fgetxattr(r7, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r7, 0x89f6, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', r2, 0x29, 0xff, 0x40, 0x12, 0x2, @mcast1, @dev={0xfe, 0x80, [], 0x2f}, 0x8, 0x8000, 0x3, 0x1}}) 11:10:03 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) clock_gettime(0x0, &(0x7f0000004900)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f00000002c0)=""/17, 0x11}, {&(0x7f0000000300)=""/131, 0x83}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x5, &(0x7f0000001440)=""/73, 0x49}, 0x4}, {{&(0x7f00000014c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002700)=[{&(0x7f0000001540)=""/106, 0x6a}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/160, 0xa0}, {&(0x7f0000002680)=""/96, 0x60}], 0x4, &(0x7f0000002740)=""/211, 0xd3}, 0x9}, {{&(0x7f0000002840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000028c0)=""/129, 0x81}, {&(0x7f0000002980)=""/141, 0x8d}, {&(0x7f0000002a40)=""/173, 0xad}, {&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/50, 0x32}], 0x5, &(0x7f0000002c00)=""/101, 0x65}, 0x4}, {{&(0x7f0000002c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002d00)=""/128, 0x80}, {&(0x7f0000002d80)=""/210, 0xd2}, {&(0x7f0000002e80)=""/120, 0x78}], 0x3, &(0x7f0000002f40)=""/70, 0x46}, 0x2db5cae4}, {{&(0x7f0000002fc0)=@caif=@dgm, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003040)=""/106, 0x6a}], 0x1, &(0x7f0000003100)=""/202, 0xca}, 0xfffffff7}, {{&(0x7f0000003200)=@ipx, 0x80, &(0x7f00000044c0)=[{&(0x7f0000003280)=""/3, 0x3}, {&(0x7f00000032c0)=""/158, 0x9e}, {&(0x7f0000003380)=""/58, 0x3a}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/236, 0xec}], 0x5}, 0x8000}, {{&(0x7f0000004540)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000004600)=[{&(0x7f00000045c0)=""/16, 0x10}], 0x1, &(0x7f0000004640)=""/230, 0xe6}, 0x7}], 0x7, 0x10000, &(0x7f0000004940)={r1, r2+10000000}) r5 = syz_genetlink_get_family_id$team(&(0x7f00000049c0)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000004a80)={'syztnl1\x00', &(0x7f0000004a00)={'ip6tnl0\x00', 0x0, 0x0, 0x1, 0x7, 0x7, 0x32, @local, @dev={0xfe, 0x80, [], 0x23}, 0x1, 0x8, 0x80000000, 0x8001}}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000004ac0)=0x0, &(0x7f0000004b00)=0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000006000)={'syztnl2\x00', &(0x7f0000005f80)={'ip6_vti0\x00', 0x0, 0x4, 0xfe, 0x1, 0x3, 0x3ce095de93e79bf7, @private0={0xfc, 0x0, [], 0x1}, @mcast2, 0x8, 0x20, 0x78, 0x200}}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000006200)={&(0x7f0000004980)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000061c0)={&(0x7f0000006040)={0x154, r5, 0x20, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x138, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3, 0x1, 0x7, 0x4e}, {0x8001, 0x3, 0x3, 0x57b1}, {0x7, 0x3, 0x0, 0x20}, {0x7d, 0x0, 0x20, 0x3}, {0x7, 0x77, 0x81, 0x101}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x7, 0x5, 0x6, 0x8}, {0x3, 0x80, 0x80, 0x7}, {0x25c, 0x9, 0x0, 0x20}, {0x9, 0x80, 0x52, 0x4}, {0x1, 0x54, 0x1, 0x6}, {0xe8, 0x80, 0x8, 0x8000}]}}}]}}]}, 0x154}, 0x1, 0x0, 0x0, 0x4001000}, 0x0) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000006240)='/dev/vcsu\x00', 0x4002, 0x0) ioctl$KVM_SIGNAL_MSI(r9, 0x4020aea5, &(0x7f0000006280)={0x2, 0x10000, 0x9, 0x101, 0x1000}) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_int(r10, 0x0, 0x17, &(0x7f00000062c0)=0xfffffffa, 0x4) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f00000063c0)={&(0x7f0000006300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006380)={&(0x7f0000006340)={0x28, 0x3f7, 0x400, 0x70bd28, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$KVM_IRQ_LINE(r10, 0x4008ae61, &(0x7f0000006400)={0x8000, 0x1ff}) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000006440)='/dev/dlm-control\x00', 0x400080, 0x0) ioctl$RTC_WIE_OFF(r11, 0x7010) r12 = fcntl$dupfd(r4, 0x406, r0) ioctl$BLKTRACETEARDOWN(r12, 0x1276, 0x0) name_to_handle_at(r11, &(0x7f0000006480)='./file0\x00', &(0x7f00000064c0)={0xef, 0x1000, "394aa0338d2f4f54426ff12ec616f756f68cf96e864df1f7341d8ca028f4d2cc26211b9bb2cb5c077cef78681017d7f92fdf21fe530f1f4ca712549f01f5132f96ca5c9466f8e3b03f8f51db1bfcbdf180d60b7b0d7ddcc76a5abc657b1683db2868a004ada4391352990759594dd2ed030ae252cc637643fefb7a6cb135b138dca2d82cdf9865b23c88a083e4677a421e834df13409306d352ba2fbf631fc8909d6f6d79006250b812c3f31e5f025e50444ffcded48f32652635308cc5808516614a8f386538bb11f343ee60a4d24c440006dcfffec6c32128ff339e38c55d5b7ca38e2c285ae"}, &(0x7f00000065c0), 0x251c3596151b782a) [ 427.619733][T12723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 427.648781][T12723] bond46 (uninitialized): Released all slaves 11:10:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x4e20, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x3}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 428.089341][T12807] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 428.233891][T12807] bond46 (uninitialized): Released all slaves 11:10:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x30}, 0x6}, 0x1c) 11:10:04 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}}) 11:10:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 428.711702][T12819] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 428.777600][T12819] bond46 (uninitialized): Released all slaves 11:10:04 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback}, "0000008000000000"}}}}}, 0x0) 11:10:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x90000) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000040)=0xffffffff) r2 = socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000280)) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r5 = dup3(r4, r2, 0x0) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$NBD_DISCONNECT(r5, 0xab08) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f00000001c0)={0x7, {0x9, 0x83, 0x3a}}) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 429.124469][T12828] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) [ 429.188582][T12828] bond46 (uninitialized): Released all slaves 11:10:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xf}, {}, {0x0, 0x2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) [ 429.610950][T12836] IPVS: ftp: loaded support on port[0] = 21 [ 429.639934][T12838] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 429.686797][T12838] bond46 (uninitialized): Released all slaves [ 430.469411][T12836] chnl_net:caif_netlink_parms(): no params data found [ 430.763462][T12836] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.774973][T12836] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.785282][T12836] device bridge_slave_0 entered promiscuous mode [ 430.826946][T12836] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.834559][T12836] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.844223][T12836] device bridge_slave_1 entered promiscuous mode [ 430.900541][T12836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 430.917049][T12836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.983717][T12836] team0: Port device team_slave_0 added [ 431.003482][T12836] team0: Port device team_slave_1 added [ 431.053869][T12836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 431.060915][T12836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.087115][T12836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 431.130292][T12836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 431.137496][T12836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.163876][T12836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 431.269881][T12836] device hsr_slave_0 entered promiscuous mode [ 431.316790][T12836] device hsr_slave_1 entered promiscuous mode [ 431.372840][T12836] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 431.380456][T12836] Cannot create hsr debugfs directory [ 431.755385][T12836] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 431.827264][T12836] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 431.880151][T12836] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 431.939679][T12836] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 432.214210][T12836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.262196][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 432.271115][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 432.310139][T12836] 8021q: adding VLAN 0 to HW filter on device team0 [ 432.340147][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 432.350178][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 432.359459][ T8784] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.366694][ T8784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.456853][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 432.465886][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.475696][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 432.485195][ T8784] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.492376][ T8784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.501337][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 432.512084][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 432.522838][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 432.533080][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 432.543221][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 432.553431][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 432.563561][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.572963][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.582163][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.591484][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.617873][T12836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 432.661117][T12836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 432.725966][T12836] device veth0_vlan entered promiscuous mode [ 432.774792][T12836] device veth1_vlan entered promiscuous mode [ 432.828222][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 432.838294][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 432.846257][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.854012][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 432.863882][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 432.873720][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 432.883230][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 432.893108][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 432.902245][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 432.967672][T12836] device veth0_macvtap entered promiscuous mode [ 433.018341][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 433.027404][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 433.036344][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 433.045970][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 433.058244][T12836] device veth1_macvtap entered promiscuous mode [ 433.124297][T12836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.135434][T12836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.145448][T12836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.155977][T12836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.165939][T12836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.176464][T12836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.186433][T12836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.197012][T12836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.206998][T12836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.217522][T12836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.231139][T12836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 433.242801][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 433.251980][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 433.261188][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 433.273707][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 433.288245][T12836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.299827][T12836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.309850][T12836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.320379][T12836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.330348][T12836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.340874][T12836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.350830][T12836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.361354][T12836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.371334][T12836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.381954][T12836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.395788][T12836] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 433.427182][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 433.437464][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:10:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}}}, 0x0) 11:10:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) 11:10:09 executing program 2: r0 = socket(0x1, 0x803, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) recvfrom$l2tp(r0, &(0x7f0000000080)=""/37, 0x25, 0x12000, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket(0x10, 0x802, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r3, 0x923, 0x0, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, r3, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_CSUM={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x70) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 433.964544][T13057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 434.039847][T13057] bond46 (uninitialized): Released all slaves 11:10:09 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000030000100009a000000000000010000003c000100380001000c000100736b626564697400240002801800020002"], 0x50}}, 0x0) r0 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492711, 0x0) 11:10:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:10 executing program 1: [ 434.600936][T13076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 434.678522][T13076] device bond46 entered promiscuous mode [ 434.685078][T13076] 8021q: adding VLAN 0 to HW filter on device bond46 11:10:10 executing program 5: [ 434.752138][T13079] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:10:10 executing program 1: 11:10:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)=0x1) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000000)) 11:10:10 executing program 5: 11:10:10 executing program 1: 11:10:11 executing program 5: 11:10:11 executing program 1: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17d", 0xa9}], 0x1) 11:10:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 435.809083][T13132] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 435.874193][T13132] device bond47 entered promiscuous mode [ 435.880602][T13132] 8021q: adding VLAN 0 to HW filter on device bond47 11:10:11 executing program 1: 11:10:11 executing program 5: 11:10:11 executing program 1: 11:10:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cad", 0x83}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4e", 0x7c}, {&(0x7f0000000740)}, {0x0}], 0x4, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000600000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, r4, r5, 0x0, 0x2}, 0x8d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f00000001c0), 0x10) getgroups(0x1, &(0x7f0000000180)=[r5]) fchown(r0, r1, r7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:11 executing program 5: [ 436.361716][ C1] sd 0:0:1:0: [sg0] tag#5940 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.372414][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB: Test Unit Ready [ 436.379174][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.389050][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.398913][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.408800][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.418784][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.428619][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.438580][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.448444][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:10:12 executing program 1: [ 436.458289][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.468158][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.478024][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.487887][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.497742][ C1] sd 0:0:1:0: [sg0] tag#5940 CDB[c0]: 00 00 00 00 00 00 00 00 11:10:12 executing program 5: 11:10:12 executing program 1: 11:10:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 436.950637][T13193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 437.009864][T13193] device bond48 entered promiscuous mode [ 437.016313][T13193] 8021q: adding VLAN 0 to HW filter on device bond48 11:10:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:12 executing program 5: 11:10:12 executing program 1: 11:10:12 executing program 5: 11:10:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:13 executing program 1: [ 437.389240][T13236] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x6}, 0x1c) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0xa358, @multicast2}}, 0x9, 0x3, 0xf0000000, 0x2000000, 0x80}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r2, 0x8}, 0x8) 11:10:13 executing program 5: [ 437.445321][T13236] device bond49 entered promiscuous mode [ 437.451733][T13236] 8021q: adding VLAN 0 to HW filter on device bond49 11:10:13 executing program 1: 11:10:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@rand_addr=0x64010102, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0x2, 0x0, 0x0, 0x87}, {0x8}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x10, 0x8, @local, 0x6}, 0x1c) 11:10:13 executing program 5: 11:10:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:13 executing program 1: [ 438.073879][T13284] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 438.142286][T13284] device bond50 entered promiscuous mode [ 438.148796][T13284] 8021q: adding VLAN 0 to HW filter on device bond50 11:10:13 executing program 5: 11:10:14 executing program 1: 11:10:14 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r5 = dup3(r4, r3, 0x0) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r5, 0x40043311, &(0x7f0000000000)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r2, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:14 executing program 5: 11:10:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:14 executing program 1: 11:10:14 executing program 5: [ 438.728925][T13328] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 438.854280][T13328] device bond51 entered promiscuous mode [ 438.860683][T13328] 8021q: adding VLAN 0 to HW filter on device bond51 11:10:14 executing program 1: 11:10:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:14 executing program 5: 11:10:15 executing program 1: [ 439.416359][T13373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.480056][T13373] device bond52 entered promiscuous mode [ 439.486874][T13373] 8021q: adding VLAN 0 to HW filter on device bond52 [ 439.610438][T13385] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:10:15 executing program 5: 11:10:15 executing program 1: 11:10:15 executing program 5: 11:10:15 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x66}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x2) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {0x0, 0x0, 0x5}, 0x0, 0x0, 0x1}, {{@in6=@private0={0xfc, 0x0, [], 0x10}, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r4, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:15 executing program 1: 11:10:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 440.348477][T13424] tipc: Enabling of bearer rejected, failed to enable media 11:10:16 executing program 5: [ 440.429272][T13427] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:16 executing program 1: [ 440.495022][T13427] device bond53 entered promiscuous mode [ 440.501406][T13427] 8021q: adding VLAN 0 to HW filter on device bond53 11:10:16 executing program 5: 11:10:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:16 executing program 1: [ 441.007984][T13467] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:16 executing program 5: 11:10:16 executing program 1: 11:10:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x4}, {0x1, 0x0, 0x0, 0x7}, {0x6, 0x0, 0x0, 0x50000}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KDMKTONE(r1, 0x4b30, 0xffffffffffffff7b) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000004c0)={0xd19, 0x1, 0x4, 0x40, 0x4, {0x0, 0xea60}, {0x5, 0x8, 0x40, 0x1, 0xc7, 0x1f, "f9869135"}, 0xfe1b, 0x3, @userptr=0x7, 0xfffffffd, 0x0, 0xffffffffffffffff}) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r0}, 0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000400)=0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r0}, 0x30) r4 = socket(0x1, 0x803, 0x0) fgetxattr(r4, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000140)={'nat\x00', 0x0, 0x3, 0xc1, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000300)=""/193}, &(0x7f0000000280)=0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x7fffffff, r0}, 0x8) [ 441.123051][T13467] bond54 (uninitialized): Released all slaves 11:10:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:17 executing program 1: 11:10:17 executing program 5: [ 441.463596][T13485] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.520659][T13485] bond54 (uninitialized): Released all slaves 11:10:17 executing program 1: 11:10:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000a00)={r4}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r5, 0x5}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:17 executing program 5: 11:10:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:17 executing program 1: [ 442.051722][T13500] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:17 executing program 5: 11:10:17 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x14285, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB='de=0000000000\b\x00\x00\x00000,user_Gd=\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000000)={0x0, 0x7}) [ 442.105981][T13500] bond54 (uninitialized): Released all slaves 11:10:17 executing program 4: 11:10:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xed6, 0x4) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 442.236965][T13507] fuse: Bad value for 'fd' 11:10:18 executing program 5: 11:10:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000940)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@sndrcv={0x2c}, @sndrcv={0x2c}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0xc8}, 0x0) [ 442.531627][T13515] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x2, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 442.582818][T13515] bond54 (uninitialized): Released all slaves 11:10:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 11:10:18 executing program 5: 11:10:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) [ 442.867981][T13507] fuse: Bad value for 'fd' 11:10:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x20f}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:18 executing program 1: [ 442.980677][T13533] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.049537][T13533] bond54 (uninitialized): Released all slaves 11:10:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/110, 0x8f}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/154, 0x9a}, {0x0}, {0x0}], 0x3}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8164, 0x0, 0x0, 0x800e0058d) shutdown(r1, 0x0) shutdown(r2, 0x0) 11:10:18 executing program 5: 11:10:18 executing program 4: 11:10:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000200), 0x4) 11:10:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) write$binfmt_aout(r1, &(0x7f0000000180)={{0xcc, 0x81, 0x98, 0x264, 0x29a, 0x6, 0x2f3, 0x6}, "32517f2c9f1b8cd26666caeb49bcae2303dfc879ae46463d889aa3099b3b08b381e594a62423970f9d5d6c1a15a6ea093a0dcdd51880916d936ae5a3f9f4c308139425952a8b06dd60aea9c57289a5d8f3437f6b777205699795d7ac8705731153a02be0c0c58e2cfb2244d976c593a43f", [[], [], []]}, 0x391) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x8) 11:10:19 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 11:10:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@prinfo={0x14}], 0x14}, 0x0) [ 443.486194][T13548] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000000)={r5}, 0x8) [ 443.580091][T13548] bond54 (uninitialized): Released all slaves 11:10:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private2}}, &(0x7f0000000000)=0xe8) r3 = socket(0x1, 0x803, 0x0) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r4) keyctl$get_keyring_id(0x0, r4, 0x5) fgetxattr(r3, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffc9, 0x800, 0x7}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r5, 0x89fb, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl2\x00', r2, 0x2f, 0x3, 0x3, 0x800, 0x3, @empty, @private1, 0x8000, 0x7, 0x401, 0x809}}) connect$l2tp6(r5, &(0x7f00000002c0)={0xa, 0x0, 0xda9, @loopback, 0xffffffff, 0x2}, 0x20) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r6 = socket(0x1, 0x803, 0x0) fgetxattr(r6, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000040)) 11:10:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001380)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) [ 443.960822][T13574] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 444.028886][T13574] bond54 (uninitialized): Released all slaves 11:10:19 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8202f3899c"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 11:10:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001380)={&(0x7f0000000180)=@in6={0x3e, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x24}, 0x0) 11:10:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x5, 0x0) connect$unix(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="8202f3899c"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)=0x8) r2 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000180)=0x18) 11:10:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xffffffc7}}]}]}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004d80)={'netdevsim0\x00', r6}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$EVIOCGABS3F(r7, 0x8018457f, &(0x7f0000000040)=""/62) 11:10:19 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 444.416726][T13592] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 444.473157][T13592] bond54 (uninitialized): Released all slaves 11:10:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)=0xcb) 11:10:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001380)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 11:10:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) 11:10:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080)=ANY=[], &(0x7f0000000000)=0x94) 11:10:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x4e23, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x3}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 444.889827][T13621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 444.930979][T13621] bond54 (uninitialized): Released all slaves 11:10:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 11:10:20 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0x10001, 0x4) sendto(r0, &(0x7f0000000080)="a2", 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 11:10:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 11:10:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0x8}, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x800000000000}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) 11:10:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) r2 = dup2(r0, r1) connect(r2, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) socket$inet6_sctp(0x1c, 0x0, 0x84) 11:10:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 11:10:21 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 11:10:21 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 11:10:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x501000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x1000, r1, &(0x7f0000000a80)="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", 0x1000, 0x85, 0x0, 0x3}]) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:21 executing program 1: setrlimit(0x7, &(0x7f0000000540)={0xf7bb, 0xfffffffffffffffd}) 11:10:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r3, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:21 executing program 3: r0 = socket(0x1d, 0x40000003, 0x0) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 11:10:21 executing program 4: setrlimit(0x8, &(0x7f0000000540)={0x3, 0xfffffffffffffffd}) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:10:21 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000200)={r3, 0x2}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0xe8) connect$inet6(r4, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400001, 0x0) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f0000000040)) 11:10:21 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80000000000206, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x10, r1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x10, r0, 0x0) 11:10:21 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x10, r0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r1, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 11:10:22 executing program 3: open$dir(0x0, 0x2088611, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 11:10:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000280)="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", 0x191}], 0x1) 11:10:22 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x4) 11:10:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:22 executing program 1: setrlimit(0x8, &(0x7f0000000540)={0xf7bb, 0xfffffffffffffffd}) 11:10:22 executing program 3: io_setup(0x22, &(0x7f00000003c0)) 11:10:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae86, &(0x7f00000000c0)={0x0, 0x0, [0xce, 0x0, 0x3, 0x8, 0x3a]}) 11:10:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000101, 0x0, 0x3, 0x8, 0x4d0]}) 11:10:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x3ff) r2 = socket(0x1, 0x803, 0x0) fgetxattr(r2, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000)=0xfffff3aa, 0x4) 11:10:22 executing program 1: perf_event_open(0x0, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0}}, 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 11:10:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4040aea0, &(0x7f0000000000)=0xedd0) 11:10:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0x3a]}) 11:10:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) 11:10:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:10:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4010aefd, &(0x7f00000000c0)={0x0, 0x0, [0xc0000101, 0x0, 0x3, 0x8, 0x3a]}) 11:10:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000101, 0x0, 0x3, 0x8, 0xc0000103]}) 11:10:24 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x0, 0x0, 0x0, @private0, @empty={[0xff]}}}}}, 0x0) 11:10:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aeff, &(0x7f00000000c0)={0x0, 0x0, [0xce, 0x0, 0x3, 0x8, 0x3a]}) 11:10:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) r2 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r3 = geteuid() pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f00000002c0)={0x0, 0x2, 0x1010, 0x1}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f0000000280)=0x10) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r4, r5, 0xa}, 0x10) r6 = geteuid() r7 = socket(0x1, 0x803, 0x0) fgetxattr(r7, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000001c0)={0x5, 0xff, 0x4, 0x8, 0x20, 0x3, 0x0, 0x3f, 0x7, 0x4, 0xfc, 0x7, 0xff, 0xd5}, 0xe) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa, 0x0, 0x0, 0x0, 0x0, r6}, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0={0xfc, 0x0, [], 0x4}, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x3}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x34, 0x0, 0x3, 0x8, 0x3a]}) 11:10:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x4d0, 0x0, 0x3, 0x8, 0x3a]}) 11:10:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 11:10:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x8400ae8e, &(0x7f00000000c0)={0x0, 0x0, [0xce, 0x0, 0x3, 0x8, 0x3a]}) 11:10:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 11:10:24 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x20000) 11:10:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000103, 0x0, 0x3, 0x8, 0x3a]}) [ 449.348795][T13888] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 11:10:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:25 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x5, 0xf989, "12"}]}}}}}}}}, 0x0) 11:10:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0x0, [0xce, 0x0, 0x3, 0x8, 0x3a]}) 11:10:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x1, [0x5]}, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 11:10:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:25 executing program 3: r0 = open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) pread64(r1, 0x0, 0x0, 0x0) 11:10:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae9c, &(0x7f00000000c0)={0x3, 0x0, [0xce, 0x0, 0x3, 0x8, 0x3a]}) 11:10:25 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 450.272367][T13990] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 11:10:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:26 executing program 1: 11:10:26 executing program 5: [ 450.805556][T14044] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:26 executing program 3: 11:10:26 executing program 1: 11:10:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:26 executing program 5: 11:10:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:26 executing program 3: 11:10:26 executing program 1: [ 451.400040][T14055] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:27 executing program 5: 11:10:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:27 executing program 1: 11:10:27 executing program 3: 11:10:27 executing program 5: [ 451.817337][T14098] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:27 executing program 3: 11:10:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r1}]}, 0x3c}}, 0x0) 11:10:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r1}]}, 0x3c}}, 0x0) [ 452.239252][T14174] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:27 executing program 1: 11:10:28 executing program 5: 11:10:28 executing program 1: 11:10:28 executing program 3: [ 452.586570][T14213] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r1}]}, 0x3c}}, 0x0) 11:10:28 executing program 5: 11:10:28 executing program 1: 11:10:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c00"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:28 executing program 3: 11:10:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c00"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:28 executing program 4: r0 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r1}]}, 0x3c}}, 0x0) 11:10:28 executing program 5: 11:10:28 executing program 1: 11:10:28 executing program 3: 11:10:29 executing program 5: 11:10:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c00"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:29 executing program 3: 11:10:29 executing program 1: 11:10:29 executing program 4: r0 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r1}]}, 0x3c}}, 0x0) 11:10:29 executing program 1: 11:10:29 executing program 3: 11:10:29 executing program 5: 11:10:29 executing program 4: r0 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r1}]}, 0x3c}}, 0x0) 11:10:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c0001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 454.079882][T14282] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:29 executing program 5: 11:10:29 executing program 1: 11:10:29 executing program 3: 11:10:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c0001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:30 executing program 3: 11:10:30 executing program 1: 11:10:30 executing program 5: [ 454.556384][T14326] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:30 executing program 5: 11:10:30 executing program 3: 11:10:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c0001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:30 executing program 1: 11:10:30 executing program 5: [ 454.959807][T14336] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:30 executing program 3: 11:10:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:30 executing program 1: 11:10:31 executing program 5: 11:10:31 executing program 3: 11:10:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) [ 455.442230][T14380] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:31 executing program 1: 11:10:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:31 executing program 5: 11:10:31 executing program 3: 11:10:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) [ 455.903570][T14461] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:31 executing program 3: 11:10:31 executing program 5: 11:10:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:31 executing program 1: 11:10:32 executing program 5: [ 456.383318][T14504] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:32 executing program 3: 11:10:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:32 executing program 1: 11:10:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:32 executing program 5: 11:10:32 executing program 3: [ 456.786610][T14517] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:32 executing program 1: 11:10:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:32 executing program 5: 11:10:32 executing program 3: 11:10:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:32 executing program 1: [ 457.223960][T14557] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 457.381323][ T0] NOHZ: local_softirq_pending 08 11:10:33 executing program 3: 11:10:33 executing program 5: 11:10:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:33 executing program 1: 11:10:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xce, 0x0, 0x3, 0x8, 0x3a]}) dup2(r4, r3) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:10:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bbf31c2c3639405cb4aed12f0000001500ae47", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 457.747025][T14604] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:10:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:33 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 11:10:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r1}]}, 0x3c}}, 0x0) [ 458.244379][T14697] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 458.288456][T14699] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:10:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r1}]}, 0x3c}}, 0x0) 11:10:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}, 0x0, [0x0, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000bc0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) [ 458.756555][T14781] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r1}]}, 0x3c}}, 0x0) 11:10:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) [ 459.107470][T14823] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) [ 459.240706][T14828] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 459.258940][T14828] bond54 (uninitialized): Released all slaves 11:10:36 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 11:10:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:36 executing program 3: getcwd(0xfffffffffffffffe, 0xffffffffffffff29) 11:10:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:10:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 11:10:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0xb000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 461.105983][T14850] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) [ 461.239040][T14850] bond54 (uninitialized): Released all slaves 11:10:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x1, &(0x7f0000000100)) 11:10:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 11:10:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/18, 0x12}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000000300)="368a0c0004858dba719696aa487c80031f74"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:10:37 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:10:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x4c}}, 0x0) 11:10:37 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 461.781984][T14976] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.850258][T14976] bond54 (uninitialized): Released all slaves 11:10:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x1e, 0x4, 0x0) r3 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r4 = geteuid() r5 = geteuid() fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x80, 0x6}, {0x8000, 0x8}], r4}, 0x18, 0x1) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r7 = dup3(r6, r2, 0x0) recvmmsg(r7, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r7}) ioctl$DRM_IOCTL_AGP_RELEASE(r8, 0x6431) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:10:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x0, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:38 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x456921251ee440, 0x0) 11:10:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x406855c9, 0x0) 11:10:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x102, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x7}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x180) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x1b) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:10:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 11:10:40 executing program 1: r0 = getpid() sched_rr_get_interval(r0, &(0x7f00000000c0)) 11:10:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) [ 464.885210][T15103] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:10:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) socket$packet(0x11, 0x2, 0x300) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x19404, 0x0) 11:10:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x426, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0xff, @remote, 0x2000006}, 0x1c) 11:10:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) 11:10:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:41 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r1}]}, 0x3c}}, 0x0) 11:10:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in=@rand_addr=0x64010100, 0x0, 0x5, 0x0, 0x426, 0xa, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1}, {0xfffffffffffffffe}, 0x1, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket(0x1, 0x803, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/173, 0xad) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000240)=0x5) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@private1}, &(0x7f0000000040)=0x14) 11:10:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/18, 0x12}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000300)="368a0c0004858dba7196"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:10:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x16) 11:10:42 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r1}]}, 0x3c}}, 0x0) 11:10:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 11:10:42 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x16) [ 466.604058][T15180] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 466.647884][T15178] ===================================================== [ 466.654875][T15178] BUG: KMSAN: uninit-value in netlink_rcv_skb+0x359/0x650 [ 466.662021][T15178] CPU: 1 PID: 15178 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 466.670692][T15178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.680749][T15178] Call Trace: [ 466.684053][T15178] dump_stack+0x1df/0x240 [ 466.688399][T15178] kmsan_report+0xf7/0x1e0 [ 466.692825][T15178] __msan_warning+0x58/0xa0 [ 466.697472][T15178] netlink_rcv_skb+0x359/0x650 [ 466.702260][T15178] ? rtnetlink_bind+0x120/0x120 [ 466.707112][T15178] rtnetlink_rcv+0x50/0x60 [ 466.711524][T15178] netlink_unicast+0xf9e/0x1100 [ 466.716367][T15178] ? rtnetlink_net_exit+0x90/0x90 [ 466.721431][T15178] netlink_sendmsg+0x1246/0x14d0 [ 466.726383][T15178] ? netlink_getsockopt+0x1440/0x1440 [ 466.731745][T15178] kernel_sendmsg+0x433/0x440 [ 466.736563][T15178] sock_no_sendpage+0x235/0x300 [ 466.741413][T15178] ? sock_no_mmap+0x30/0x30 [ 466.745906][T15178] sock_sendpage+0x1e1/0x2c0 [ 466.750498][T15178] pipe_to_sendpage+0x38c/0x4c0 [ 466.755337][T15178] ? sock_fasync+0x250/0x250 [ 466.759927][T15178] __splice_from_pipe+0x565/0xf00 [ 466.764945][T15178] ? generic_splice_sendpage+0x2d0/0x2d0 [ 466.770586][T15178] generic_splice_sendpage+0x1d5/0x2d0 [ 466.776045][T15178] ? iter_file_splice_write+0x1800/0x1800 [ 466.781754][T15178] direct_splice_actor+0x1fd/0x580 [ 466.786860][T15178] ? kmsan_get_metadata+0x4f/0x180 [ 466.791964][T15178] splice_direct_to_actor+0x6b2/0xf50 [ 466.797320][T15178] ? do_splice_direct+0x580/0x580 [ 466.802365][T15178] do_splice_direct+0x342/0x580 [ 466.807213][T15178] do_sendfile+0x101b/0x1d40 [ 466.811806][T15178] __se_sys_sendfile64+0x2bb/0x360 [ 466.816902][T15178] ? kmsan_get_metadata+0x4f/0x180 [ 466.822006][T15178] __x64_sys_sendfile64+0x56/0x70 [ 466.827020][T15178] do_syscall_64+0xb0/0x150 [ 466.831529][T15178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 466.837421][T15178] RIP: 0033:0x45c1d9 [ 466.841298][T15178] Code: Bad RIP value. [ 466.845346][T15178] RSP: 002b:00007fbff15a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 466.853743][T15178] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 466.861704][T15178] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 466.869667][T15178] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 466.877623][T15178] R10: 0000000080000001 R11: 0000000000000246 R12: 000000000078bf0c [ 466.885579][T15178] R13: 0000000000c9fb6f R14: 00007fbff15a59c0 R15: 000000000078bf0c [ 466.893542][T15178] [ 466.895860][T15178] Uninit was stored to memory at: [ 466.900892][T15178] kmsan_internal_chain_origin+0xad/0x130 [ 466.906607][T15178] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 466.912668][T15178] kmsan_memcpy_metadata+0xb/0x10 [ 466.917678][T15178] __msan_memcpy+0x43/0x50 [ 466.922085][T15178] _copy_from_iter_full+0xbfe/0x13b0 [ 466.927359][T15178] netlink_sendmsg+0xfaa/0x14d0 [ 466.932207][T15178] kernel_sendmsg+0x433/0x440 [ 466.936881][T15178] sock_no_sendpage+0x235/0x300 [ 466.941733][T15178] sock_sendpage+0x1e1/0x2c0 [ 466.946314][T15178] pipe_to_sendpage+0x38c/0x4c0 [ 466.951168][T15178] __splice_from_pipe+0x565/0xf00 [ 466.956178][T15178] generic_splice_sendpage+0x1d5/0x2d0 [ 466.961624][T15178] direct_splice_actor+0x1fd/0x580 [ 466.966727][T15178] splice_direct_to_actor+0x6b2/0xf50 [ 466.972081][T15178] do_splice_direct+0x342/0x580 [ 466.976922][T15178] do_sendfile+0x101b/0x1d40 [ 466.981494][T15178] __se_sys_sendfile64+0x2bb/0x360 [ 466.986593][T15178] __x64_sys_sendfile64+0x56/0x70 [ 466.991603][T15178] do_syscall_64+0xb0/0x150 [ 466.996092][T15178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.001960][T15178] [ 467.004270][T15178] Uninit was created at: [ 467.008497][T15178] kmsan_save_stack_with_flags+0x3c/0x90 [ 467.014113][T15178] kmsan_alloc_page+0xb9/0x180 [ 467.018858][T15178] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 467.024394][T15178] alloc_pages_current+0x672/0x990 [ 467.029490][T15178] push_pipe+0x605/0xb70 [ 467.033733][T15178] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 467.039451][T15178] do_splice_to+0x4fc/0x14f0 [ 467.044025][T15178] splice_direct_to_actor+0x45c/0xf50 [ 467.049382][T15178] do_splice_direct+0x342/0x580 [ 467.054220][T15178] do_sendfile+0x101b/0x1d40 [ 467.058796][T15178] __se_sys_sendfile64+0x2bb/0x360 [ 467.063906][T15178] __x64_sys_sendfile64+0x56/0x70 [ 467.068916][T15178] do_syscall_64+0xb0/0x150 [ 467.073415][T15178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.079287][T15178] ===================================================== [ 467.086199][T15178] Disabling lock debugging due to kernel taint [ 467.092332][T15178] Kernel panic - not syncing: panic_on_warn set ... [ 467.098925][T15178] CPU: 1 PID: 15178 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 467.108966][T15178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.119014][T15178] Call Trace: [ 467.122298][T15178] dump_stack+0x1df/0x240 [ 467.126619][T15178] panic+0x3d5/0xc3e [ 467.130517][T15178] kmsan_report+0x1df/0x1e0 [ 467.135013][T15178] __msan_warning+0x58/0xa0 [ 467.139614][T15178] netlink_rcv_skb+0x359/0x650 [ 467.144367][T15178] ? rtnetlink_bind+0x120/0x120 [ 467.149207][T15178] rtnetlink_rcv+0x50/0x60 [ 467.153611][T15178] netlink_unicast+0xf9e/0x1100 [ 467.158450][T15178] ? rtnetlink_net_exit+0x90/0x90 [ 467.163466][T15178] netlink_sendmsg+0x1246/0x14d0 [ 467.168406][T15178] ? netlink_getsockopt+0x1440/0x1440 [ 467.173765][T15178] kernel_sendmsg+0x433/0x440 [ 467.178433][T15178] sock_no_sendpage+0x235/0x300 [ 467.183282][T15178] ? sock_no_mmap+0x30/0x30 [ 467.187774][T15178] sock_sendpage+0x1e1/0x2c0 [ 467.192362][T15178] pipe_to_sendpage+0x38c/0x4c0 [ 467.197200][T15178] ? sock_fasync+0x250/0x250 [ 467.201899][T15178] __splice_from_pipe+0x565/0xf00 [ 467.206914][T15178] ? generic_splice_sendpage+0x2d0/0x2d0 [ 467.212549][T15178] generic_splice_sendpage+0x1d5/0x2d0 [ 467.218006][T15178] ? iter_file_splice_write+0x1800/0x1800 [ 467.223715][T15178] direct_splice_actor+0x1fd/0x580 [ 467.228820][T15178] ? kmsan_get_metadata+0x4f/0x180 [ 467.233931][T15178] splice_direct_to_actor+0x6b2/0xf50 [ 467.239287][T15178] ? do_splice_direct+0x580/0x580 [ 467.244325][T15178] do_splice_direct+0x342/0x580 [ 467.249177][T15178] do_sendfile+0x101b/0x1d40 [ 467.253767][T15178] __se_sys_sendfile64+0x2bb/0x360 [ 467.258864][T15178] ? kmsan_get_metadata+0x4f/0x180 [ 467.263965][T15178] __x64_sys_sendfile64+0x56/0x70 [ 467.268976][T15178] do_syscall_64+0xb0/0x150 [ 467.273480][T15178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.279441][T15178] RIP: 0033:0x45c1d9 [ 467.283312][T15178] Code: Bad RIP value. [ 467.287363][T15178] RSP: 002b:00007fbff15a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 467.295760][T15178] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 467.303712][T15178] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 467.311665][T15178] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 467.319641][T15178] R10: 0000000080000001 R11: 0000000000000246 R12: 000000000078bf0c [ 467.327594][T15178] R13: 0000000000c9fb6f R14: 00007fbff15a59c0 R15: 000000000078bf0c [ 467.336754][T15178] Kernel Offset: 0x1de00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 467.348361][T15178] Rebooting in 86400 seconds..