8800000000"], 0x20}}, 0x0) 14:24:46 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x83, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 14:24:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b", 0x1a}], 0x1) 14:24:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)={@void, @void, @eth={@local, @empty, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "87e681", 0x0, "f2cb4a"}}}}}}}, 0x36) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 14:24:47 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) listen(r0, 0x800000000000401) sendto$inet(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:47 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x83, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 14:24:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b044398343e1bbad42cc89baa60", 0x27}], 0x1) 14:24:48 executing program 3: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 14:24:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r2, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b044398343e1bbad42cc89baa60", 0x27}], 0x1) 14:24:48 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x83, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 14:24:48 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) listen(r0, 0x800000000000401) sendto$inet(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000005c0)={@void, @void, @eth={@local, @empty, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "87e681", 0x0, "f2cb4a"}}}}}}}, 0x36) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 14:24:48 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @empty, 'sit0\x00'}}, 0x1e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = dup2(r2, r0) r4 = openat$md(0xffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x125f, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000080)) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 14:24:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b044398343e1bbad42cc89baa60", 0x27}], 0x1) 14:24:48 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x800000000000401) sendto$inet(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:49 executing program 3: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 14:24:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r2, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b044398343e1bbad42cc89baa60062efc36621c92", 0x2e}], 0x1) 14:24:49 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 14:24:49 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x800000000000401) sendto$inet(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:49 executing program 3: r0 = creat(&(0x7f0000000300)='./control\x00', 0x0) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="757365722e7587929723f7f186307c5e7696cb4dac5a6f82b86fdf16476fc63b41b7445e0d65980ae7788902d1c3b827b0c5882c6b9b12772af0b48296c0a49f7982e19d716eecc949f638356a5d"], 0x0, 0x0, 0x0) 14:24:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b044398343e1bbad42cc89baa60062efc36621c92", 0x2e}], 0x1) 14:24:49 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x800000000000401) sendto$inet(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000005c0)={@void, @void, @eth={@local, @empty, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "87e681", 0x0, "f2cb4a"}}}}}}}, 0x36) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 14:24:50 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0x0) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) getpid() 14:24:50 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./control\x00', 0x0) fsetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='user.u'], 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0xe) 14:24:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b044398343e1bbad42cc89baa60062efc36621c92", 0x2e}], 0x1) 14:24:50 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x800000000000401) sendto$inet(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r2, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x20000088) 14:24:50 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x800000000000401) sendto$inet(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b044398343e1bbad42cc89baa60062efc36621c925e0cff", 0x31}], 0x1) 14:24:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:24:51 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = openat$md(0xffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125f, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 14:24:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000005c0)={@void, @void, @eth={@local, @empty, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "87e681", 0x0, "f2cb4a"}}}}}}}, 0x36) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 14:24:51 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x800000000000401) sendto$inet(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b044398343e1bbad42cc89baa60062efc36621c925e0cff", 0x31}], 0x1) 14:24:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:24:51 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 14:24:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:52 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:24:52 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 14:24:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b044398343e1bbad42cc89baa60062efc36621c925e0cff", 0x31}], 0x1) [ 490.671262][T20982] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 14:24:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:24:52 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000005c0)={@void, @void, @eth={@local, @empty, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "87e681", 0x0, "f2cb4a"}}}}}}}, 0x36) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:24:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b044398343e1bbad42cc89baa60062efc36621c925e0cff435b", 0x33}], 0x1) 14:24:53 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x10500a, 0x0) 14:24:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:24:53 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600000000000000", @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:53 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b044398343e1bbad42cc89baa60062efc36621c925e0cff435b", 0x33}], 0x1) 14:24:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:24:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/18, @ANYRES32=r2, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:54 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b08d810ec712e017e29ad23d4fb5fc3288d3af065f9232a5429b044398343e1bbad42cc89baa60062efc36621c925e0cff435b", 0x33}], 0x1) 14:24:54 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x10500a, 0x0) 14:24:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:24:54 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 14:24:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000005c0)={@void, @void, @eth={@local, @empty, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "87e681", 0x0, "f2cb4a"}}}}}}}, 0x36) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:24:54 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4004, 0x0, 0x0) 14:24:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/18, @ANYRES32=r2, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:55 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:24:55 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:24:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 14:24:55 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x10500a, 0x0) 14:24:55 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:24:55 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:24:55 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x6000000, 0x0, 0x0}) 14:24:55 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x10500a, 0x0) 14:24:56 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 494.058211][T21094] binder: 21091:21094 ioctl c0306201 20000280 returned -14 [ 494.125707][T21094] binder: BINDER_SET_CONTEXT_MGR already set [ 494.131874][T21094] binder: 21091:21094 ioctl 40046207 0 returned -16 [ 494.147204][T21100] binder: BINDER_SET_CONTEXT_MGR already set [ 494.154276][T21100] binder: 21091:21100 ioctl 40046207 0 returned -16 14:24:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000005c0)={@void, @void, @eth={@local, @empty, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "87e681", 0x0, "f2cb4a"}}}}}}}, 0x36) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:24:56 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:24:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/18, @ANYRES32=r2, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:56 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x10500a, 0x0) 14:24:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5c, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @empty}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x5c}}, 0x0) 14:24:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x5, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 14:24:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 494.682556][T21119] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 494.691515][T21119] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:24:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 14:24:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:24:57 executing program 3: socket$inet6(0xa, 0x800000000000002, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x10500a, 0x0) 14:24:57 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x10ff00, 0x0) 14:24:57 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x7fff, 0xf12b73130cb7b4cb}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/144, 0x4c05d249}], 0x1, &(0x7f0000000180)=""/7, 0x10036, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 14:24:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:24:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/19, @ANYRES32=r2, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:57 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:24:57 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x10500a, 0x0) 14:24:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:24:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:24:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r4, 0x1, 0x0, 0x0, {0x18}}, 0x33fe0}, 0x1, 0x4800}, 0x0) 14:24:58 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:24:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/19, @ANYRES32=r2, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 496.474590][T21173] tipc: All keys are flushed! 14:24:58 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = creat(0x0, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0xe) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="910ba7211a9030240a4a61b5ebcb589ca908"], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) socket$nl_route(0x10, 0x3, 0x0) 14:24:58 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:24:58 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:24:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:24:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/19, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:59 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x10500a, 0x0) 14:24:59 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:24:59 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:24:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:24:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)={0x14, 0x7, 0xa, 0x301}, 0x14}}, 0x0) 14:24:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r4, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:24:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:24:59 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x105000, 0x0) 14:24:59 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:24:59 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 498.047005][T21226] device bond20 entered promiscuous mode [ 498.065978][T21244] bond20 (unregistering): Released all slaves 14:25:00 executing program 3: openat$adsp1(0xffffffffffffff9c, 0x0, 0x10500a, 0x0) 14:25:00 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:25:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r5, @ANYBLOB="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"/286], 0x28}}, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 14:25:00 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r4, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:00 executing program 3: openat$adsp1(0xffffffffffffff9c, 0x0, 0x10500a, 0x0) [ 498.743123][T21312] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:25:00 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:00 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0xa}) [ 498.862721][T21316] 8021q: adding VLAN 0 to HW filter on device bond1 [ 498.874362][T21316] bond0: (slave bond1): Enslaving as an active interface with an up link 14:25:01 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 499.014503][T21351] device bond20 entered promiscuous mode [ 499.126500][T21365] bond20 (unregistering): Released all slaves 14:25:01 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:01 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:01 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0xa}) [ 499.344498][T21316] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:25:01 executing program 3: openat$adsp1(0xffffffffffffff9c, 0x0, 0x10500a, 0x0) 14:25:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r4, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:01 executing program 2: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) 14:25:01 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:01 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:01 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0xa}) 14:25:01 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) [ 499.860863][T21439] device bond20 entered promiscuous mode [ 499.951970][T21455] bond20 (unregistering): Released all slaves 14:25:02 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x2}, 0x40) 14:25:02 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:02 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0xa}) 14:25:02 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) 14:25:02 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x2}, 0x40) [ 500.837161][T21533] device bond20 entered promiscuous mode [ 500.858993][T21552] bond20 (unregistering): Released all slaves 14:25:03 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:03 executing program 0: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000240)={0xa}) 14:25:03 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:03 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) 14:25:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x2}, 0x40) 14:25:03 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 501.479516][T21617] device bond20 entered promiscuous mode 14:25:03 executing program 0: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000240)={0xa}) [ 501.590568][T21653] bond20 (unregistering): Released all slaves 14:25:03 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:03 executing program 0: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000240)={0xa}) 14:25:03 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x2}, 0x40) 14:25:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:04 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:04 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0xa}) 14:25:04 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:04 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 502.320544][T21706] device bond20 entered promiscuous mode 14:25:04 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0xa}) [ 502.383333][T21711] bond20 (unregistering): Released all slaves 14:25:04 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:04 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 14:25:04 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:04 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0xa}) 14:25:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:04 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 14:25:04 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:04 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:05 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:05 executing program 1: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) [ 503.160443][T21795] device bond20 entered promiscuous mode [ 503.178335][T21826] bond20 (unregistering): Released all slaves 14:25:05 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000240)={0xa}) 14:25:05 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 14:25:05 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:05 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 14:25:05 executing program 1: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x40) 14:25:05 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000240)={0xa}) [ 503.870079][T21887] device bond20 entered promiscuous mode [ 503.892478][T21913] bond20 (unregistering): Released all slaves 14:25:06 executing program 5: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:06 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 14:25:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x40) 14:25:06 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000240)={0xa}) 14:25:06 executing program 1: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:06 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 504.479457][T21975] device bond20 entered promiscuous mode [ 504.538229][T22009] bond20 (unregistering): Released all slaves 14:25:06 executing program 5: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:06 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) 14:25:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x40) 14:25:06 executing program 1: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:07 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:07 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) 14:25:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1}, 0x40) [ 505.203394][T22067] device bond20 entered promiscuous mode [ 505.270523][T22088] bond20 (unregistering): Released all slaves 14:25:07 executing program 5: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:07 executing program 1: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:07 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:07 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) 14:25:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1}, 0x40) [ 505.789317][T22154] device bond20 entered promiscuous mode 14:25:07 executing program 1: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) [ 505.836329][T22188] bond20 (unregistering): Released all slaves 14:25:08 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)) 14:25:08 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1}, 0x40) 14:25:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:08 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:08 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)) 14:25:08 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 506.555150][T22238] device bond20 entered promiscuous mode [ 506.576705][T22273] bond20 (unregistering): Released all slaves 14:25:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 14:25:08 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:08 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:09 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)) [ 507.119477][T22320] device bond20 entered promiscuous mode [ 507.179904][T22358] bond20 (unregistering): Released all slaves 14:25:09 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:09 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) 14:25:09 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x222, 0x0, 0x0, 0x0, 0x0) 14:25:09 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:09 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 507.582315][T22398] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 2, size 4096) [ 507.594286][T22398] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 16, size 4096) [ 507.606028][T22398] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 14:25:09 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:10 executing program 2: r0 = socket(0x1e, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x0) [ 507.981960][T22413] device bond20 entered promiscuous mode [ 508.015493][T22447] bond20 (unregistering): Released all slaves 14:25:10 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:10 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:10 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:10 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x222, 0x0, 0x0, 0x0, 0x0) [ 508.510990][T22491] device bond20 entered promiscuous mode 14:25:10 executing program 2: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) [ 508.619955][T22496] bond20 (unregistering): Released all slaves 14:25:10 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:10 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:10 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) dup3(r0, r1, 0x0) 14:25:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) [ 508.972459][T22566] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 2, size 4096) [ 508.984466][T22566] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 16, size 4096) [ 508.996308][T22566] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 14:25:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:11 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x222, 0x0, 0x0, 0x0, 0x0) [ 509.290257][T22582] device bond20 entered promiscuous mode 14:25:11 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:11 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 509.346625][T22615] bond20 (unregistering): Released all slaves 14:25:11 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) [ 509.635763][T22658] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 2, size 4096) [ 509.647744][T22658] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 16, size 4096) [ 509.659375][T22658] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 14:25:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:11 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 509.917059][T22669] device bond20 entered promiscuous mode [ 510.035233][T22704] bond20 (unregistering): Released all slaves 14:25:12 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:12 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x222, 0x0, 0x0, 0x0, 0x0) 14:25:12 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:12 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:12 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 510.463567][T22751] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 2, size 4096) [ 510.475305][T22751] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 16, size 4096) [ 510.486963][T22751] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 14:25:12 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:12 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 510.783732][T22764] device bond20 entered promiscuous mode 14:25:12 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 510.907555][T22807] bond20 (unregistering): Released all slaves 14:25:13 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:13 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x222, 0x0, 0x0, 0x0, 0x0) 14:25:13 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 14:25:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:13 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) [ 511.277358][T22846] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 2, size 4096) [ 511.289118][T22846] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 16, size 4096) [ 511.300903][T22846] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 14:25:13 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:13 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) accept4(r0, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:13 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:13 executing program 3: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 511.621008][T22860] device bond20 entered promiscuous mode [ 511.712028][T22863] bond20 (unregistering): Released all slaves 14:25:13 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:13 executing program 0: socket$inet6(0xa, 0x800000000000002, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x222, 0x0, 0x0, 0x0, 0x0) 14:25:13 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:14 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:14 executing program 3: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 512.211141][T22945] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 2, size 4096) [ 512.223344][T22945] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 16, size 4096) [ 512.234923][T22945] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 14:25:14 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 512.425295][T22954] device bond20 entered promiscuous mode [ 512.491912][T22988] bond20 (unregistering): Released all slaves 14:25:14 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:14 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:14 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x222, 0x0, 0x0, 0x0, 0x0) 14:25:14 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:14 executing program 3: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:15 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ipx, 0x0, 0x0) 14:25:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 513.149630][T23043] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 2, size 4096) [ 513.161881][T23043] REISERFS warning (device loop0): sh-2006 read_super_block: bread failed (dev loop0, block 16, size 4096) [ 513.162500][T23046] device bond20 entered promiscuous mode [ 513.173513][T23043] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 14:25:15 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 513.294732][T23087] bond20 (unregistering): Released all slaves 14:25:15 executing program 3: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:15 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) 14:25:15 executing program 0: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x222, 0x0, 0x0, 0x0, 0x0) 14:25:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:15 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:15 executing program 3: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:16 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) [ 514.039651][T23143] device bond20 entered promiscuous mode [ 514.092786][T23180] bond20 (unregistering): Released all slaves 14:25:16 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:16 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:16 executing program 0: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x222, 0x0, 0x0, 0x0, 0x0) 14:25:16 executing program 3: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:16 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) 14:25:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:16 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:16 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 514.842637][T23235] device bond20 entered promiscuous mode 14:25:16 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:17 executing program 0: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x222, 0x0, 0x0, 0x0, 0x0) [ 515.003696][T23274] bond20 (unregistering): Released all slaves 14:25:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40104593, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:25:17 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:17 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:17 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:17 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:17 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:17 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x222, 0x0, 0x0, 0x0, 0x0) 14:25:17 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 516.093786][T23337] device bond20 entered promiscuous mode 14:25:18 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 516.150895][T23366] bond20 (unregistering): Released all slaves 14:25:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 14:25:18 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:18 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x222, 0x0, 0x0, 0x0, 0x0) 14:25:18 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, 0x0, &(0x7f0000000440)) 14:25:18 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:18 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) [ 516.857620][T23423] device bond20 entered promiscuous mode [ 516.880709][T23443] device bridge54 entered promiscuous mode [ 516.888034][T23443] bond20: (slave bridge54): Enslaving as an active interface with an up link 14:25:19 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x222, 0x0, 0x0, 0x0, 0x0) 14:25:19 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, 0x0, &(0x7f0000000440)) 14:25:19 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:19 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 14:25:19 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:25:19 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:19 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, 0x0, &(0x7f0000000440)) 14:25:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 14:25:19 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 517.740582][T23491] device bond21 entered promiscuous mode [ 517.775862][T23521] device bridge55 entered promiscuous mode 14:25:19 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) [ 517.782928][T23521] bond21: (slave bridge55): Enslaving as an active interface with an up link [ 517.795987][T23511] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 14:25:19 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:20 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:20 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:25:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:20 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 14:25:20 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) [ 518.309869][T23556] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 14:25:20 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 518.378557][T23563] device bond22 entered promiscuous mode 14:25:20 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 518.450472][T23598] device bridge56 entered promiscuous mode [ 518.457719][T23598] bond22: (slave bridge56): Enslaving as an active interface with an up link 14:25:20 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 14:25:20 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:25:20 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 14:25:20 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:21 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) [ 518.957847][T23619] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 14:25:21 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_gettime(r2, &(0x7f0000000640)) 14:25:21 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 519.368770][T23629] device bond23 entered promiscuous mode [ 519.404362][T23654] device bridge57 entered promiscuous mode [ 519.411340][T23654] bond23: (slave bridge57): Enslaving as an active interface with an up link 14:25:21 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:21 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 14:25:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 14:25:21 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 14:25:21 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:21 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:21 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:22 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 14:25:22 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 520.123634][T23698] device bond24 entered promiscuous mode [ 520.147119][T23713] device bridge58 entered promiscuous mode [ 520.154317][T23713] bond24: (slave bridge58): Enslaving as an active interface with an up link 14:25:22 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:22 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) [ 520.891159][T23754] device bond25 entered promiscuous mode [ 520.946989][T23789] device bridge59 entered promiscuous mode [ 520.954719][T23789] bond25: (slave bridge59): Enslaving as an active interface with an up link 14:25:24 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 14:25:24 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 14:25:24 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:24 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:24 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) [ 522.340348][T23801] device bond26 entered promiscuous mode 14:25:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, 0x0, 0x0) [ 522.401630][T23837] device bridge60 entered promiscuous mode [ 522.409567][T23837] bond26: (slave bridge60): Enslaving as an active interface with an up link 14:25:24 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:24 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:24 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, 0x0, 0x0) 14:25:24 executing program 5: r0 = creat(&(0x7f0000000300)='./control\x00', 0x0) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="757365722e7587929723f7f186307c5e7696cb4dac5a6f82b86fdf16476fc63b41b7445e0d65980ae7788902d1c3b827b0c5882c6b9b12772af0b48296c0a49f7982e19d716eecc949f638356a5d"], 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0xe) 14:25:25 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:25 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 523.133297][T23862] device bond27 entered promiscuous mode 14:25:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, 0x0, 0x0) [ 523.177449][T23873] device bridge61 entered promiscuous mode [ 523.185070][T23873] bond27: (slave bridge61): Enslaving as an active interface with an up link 14:25:25 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 14:25:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 14:25:25 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:25 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 14:25:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) accept4(r2, 0x0, 0x0, 0x0) 14:25:25 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) [ 523.879744][T23921] device bond28 entered promiscuous mode [ 523.945492][T23960] device bridge62 entered promiscuous mode [ 523.952617][T23960] bond28: (slave bridge62): Enslaving as an active interface with an up link 14:25:26 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:26 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 14:25:26 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:25:26 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 14:25:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:26 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:26 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) [ 524.617043][T23983] device bond29 entered promiscuous mode [ 524.695279][T24019] device bridge63 entered promiscuous mode [ 524.702285][T24019] bond29: (slave bridge63): Enslaving as an active interface with an up link 14:25:26 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 14:25:26 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:27 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000100)="fa") 14:25:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 14:25:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:27 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 14:25:27 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:27 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000100)="fa") 14:25:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) [ 525.498233][T24043] device bond30 entered promiscuous mode [ 525.525209][T24064] device bridge64 entered promiscuous mode [ 525.532325][T24064] bond30: (slave bridge64): Enslaving as an active interface with an up link 14:25:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:27 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 14:25:27 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000100)="fa") 14:25:27 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 14:25:28 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:28 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000100)="fa") 14:25:28 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 526.240314][T24104] device bond31 entered promiscuous mode [ 526.298794][T24140] device bridge65 entered promiscuous mode [ 526.306057][T24140] bond31: (slave bridge65): Enslaving as an active interface with an up link 14:25:28 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 14:25:28 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 14:25:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:28 executing program 5: ioctl(0xffffffffffffffff, 0xc0884123, &(0x7f0000000100)="fa") 14:25:28 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:28 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 14:25:28 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 526.884060][T24157] device bond32 entered promiscuous mode 14:25:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) [ 526.951027][T24171] device bridge66 entered promiscuous mode [ 526.958283][T24171] bond32: (slave bridge66): Enslaving as an active interface with an up link 14:25:29 executing program 5: ioctl(0xffffffffffffffff, 0xc0884123, &(0x7f0000000100)="fa") 14:25:29 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:29 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:29 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup3(r1, r0, 0x0) 14:25:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 14:25:29 executing program 5: ioctl(0xffffffffffffffff, 0xc0884123, &(0x7f0000000100)="fa") 14:25:29 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:29 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0xffff) 14:25:29 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 527.890990][T24220] device bond33 entered promiscuous mode [ 527.916460][T24244] device bridge67 entered promiscuous mode [ 527.923641][T24244] bond33: (slave bridge67): Enslaving as an active interface with an up link 14:25:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 14:25:30 executing program 5: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000100)="fa") 14:25:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:30 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0xffff) 14:25:30 executing program 0: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:30 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 14:25:30 executing program 5: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000100)="fa") [ 528.542163][T24281] device bond34 entered promiscuous mode [ 528.599773][T24318] device bridge68 entered promiscuous mode [ 528.607027][T24318] bond34: (slave bridge68): Enslaving as an active interface with an up link 14:25:30 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0xffff) 14:25:30 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:30 executing program 0: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 14:25:30 executing program 5: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000100)="fa") 14:25:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r4, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:31 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0xffff) 14:25:31 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) [ 529.336004][T24347] device bond35 entered promiscuous mode 14:25:31 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xc0884123, &(0x7f0000000100)="fa") 14:25:31 executing program 0: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:31 executing program 3: migrate_pages(0x0, 0x0, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0xffff) 14:25:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 14:25:31 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xc0884123, &(0x7f0000000100)="fa") 14:25:31 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r4, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:32 executing program 3: migrate_pages(0x0, 0x0, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0xffff) 14:25:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 14:25:32 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xc0884123, &(0x7f0000000100)="fa") 14:25:32 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:32 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 530.068297][T24408] device bond36 entered promiscuous mode [ 530.142391][T24442] device bridge69 entered promiscuous mode [ 530.149739][T24442] bond36: (slave bridge69): Enslaving as an active interface with an up link 14:25:32 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r4, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x1c}}, 0x0) 14:25:32 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="fa") 14:25:32 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:32 executing program 3: migrate_pages(0x0, 0x0, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0xffff) [ 530.775369][T24464] device bond37 entered promiscuous mode 14:25:32 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 530.841806][T24500] device bridge70 entered promiscuous mode [ 530.848945][T24500] bond37: (slave bridge70): Enslaving as an active interface with an up link 14:25:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x1c}}, 0x0) 14:25:33 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:33 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="fa") 14:25:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, 0x0, 0x0) 14:25:33 executing program 3: migrate_pages(0x0, 0x3, 0x0, &(0x7f00000000c0)=0xffff) 14:25:33 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000440)) 14:25:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x1c}}, 0x0) 14:25:33 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 531.493431][T24521] device bond38 entered promiscuous mode 14:25:33 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="fa") [ 531.550406][T24558] device bridge71 entered promiscuous mode [ 531.557555][T24558] bond38: (slave bridge71): Enslaving as an active interface with an up link 14:25:33 executing program 3: migrate_pages(0x0, 0x3, 0x0, &(0x7f00000000c0)=0xffff) 14:25:33 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000440)) 14:25:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, 0x0) dup3(r3, r1, 0x80000) clock_gettime(0x0, &(0x7f0000000080)) r5 = creat(&(0x7f0000000300)='./control\x00', 0x0) fsetxattr(r5, &(0x7f0000000140)=ANY=[@ANYBLOB='user.u'], 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_RMID(0x0, 0x0) 14:25:33 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:33 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, 0x0) 14:25:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, 0x0, 0x0) 14:25:34 executing program 3: migrate_pages(0x0, 0x3, 0x0, &(0x7f00000000c0)=0xffff) 14:25:34 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000440)) 14:25:34 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$evdev(0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:25:34 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:34 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, 0x0) [ 532.383894][T24583] device bond39 entered promiscuous mode [ 532.420822][T24597] device bridge72 entered promiscuous mode [ 532.427992][T24597] bond39: (slave bridge72): Enslaving as an active interface with an up link 14:25:34 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 14:25:34 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, 0x0) 14:25:34 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0xffff) 14:25:34 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, 0x0, 0x0) 14:25:35 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 14:25:35 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 533.107762][T24642] device bond40 entered promiscuous mode 14:25:35 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000100)) [ 533.177779][T24678] device bridge73 entered promiscuous mode [ 533.184938][T24678] bond40: (slave bridge73): Enslaving as an active interface with an up link 14:25:35 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 14:25:35 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x72, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:35 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0xffff) 14:25:35 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:35 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000100)) 14:25:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 14:25:35 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) ioctl$sock_proto_private(r0, 0x0, 0x0) 14:25:35 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:35 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000100)) [ 533.851780][T24702] device bond41 entered promiscuous mode [ 533.907494][T24706] device bridge74 entered promiscuous mode [ 533.914613][T24706] bond41: (slave bridge74): Enslaving as an active interface with an up link 14:25:36 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0xffff) 14:25:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:36 executing program 1: rt_sigpending(&(0x7f0000000000), 0x37) 14:25:36 executing program 2: r0 = openat$md(0xffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 14:25:36 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 14:25:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 14:25:36 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x3, 0x0) 14:25:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 14:25:36 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000003640)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x2, 0x0) [ 534.594074][T24763] device bond42 entered promiscuous mode 14:25:36 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0xfffffffd}, 0x0) [ 534.646402][T24800] device bridge75 entered promiscuous mode [ 534.653663][T24800] bond42: (slave bridge75): Enslaving as an active interface with an up link 14:25:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:36 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x3, 0x0) 14:25:36 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x6) 14:25:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 14:25:37 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 14:25:37 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x12, 0x0, 0x0}) 14:25:37 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:37 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x3, 0x0) 14:25:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8000, 0x0, 0x0, 0x0) [ 535.748198][T24834] binder: 24827:24834 ioctl c0306201 20000280 returned -14 [ 535.770579][T24833] device bond43 entered promiscuous mode 14:25:37 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 535.836676][T24869] device bridge76 entered promiscuous mode [ 535.843948][T24869] bond43: (slave bridge76): Enslaving as an active interface with an up link [ 535.901433][T24834] binder: BINDER_SET_CONTEXT_MGR already set [ 535.908456][T24834] binder: 24827:24834 ioctl 40046207 0 returned -16 [ 535.941338][T24877] binder: BINDER_SET_CONTEXT_MGR already set 14:25:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x0, 0x4, 0x0, 0x180}, 0x40) [ 535.947942][T24877] binder: 24827:24877 ioctl 40046207 0 returned -16 14:25:38 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:38 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x3, &(0x7f00000000c0)) 14:25:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 14:25:38 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0x2}) 14:25:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000001040102000000fffffff100000000400500010001000000"], 0x1c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r2, r3, 0x0) 14:25:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076"], 0x3}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 14:25:38 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x3, &(0x7f00000000c0)) 14:25:38 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:38 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/692], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x1b, &(0x7f0000000180), 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4be09a00, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 536.642781][T24895] device bond44 entered promiscuous mode [ 536.669583][T24919] device bridge77 entered promiscuous mode [ 536.676729][T24919] bond44: (slave bridge77): Enslaving as an active interface with an up link 14:25:38 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 14:25:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 14:25:38 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0x2}) 14:25:39 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x3, &(0x7f00000000c0)) 14:25:39 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') 14:25:39 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:39 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="6449f33cba9a329de6a774564478aebf1fd890a1e70204a920fc9d6ae27b76f702b748cb1050d61b40987819bb575a5401c29b37ab1068d5aae1e7ebcd08d2a8c6858d5c8cbcf82ea1fab471f9fa2c1988ef809d9a96a136cabe24fcf567d7e98399e3af4dfa603f0b7dc2", 0x6b}], 0x1, 0x0, 0x0, 0xf00}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 14:25:39 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0x2}) [ 537.497176][T24956] device bond45 entered promiscuous mode [ 537.517106][T24986] device bridge78 entered promiscuous mode [ 537.524466][T24986] bond45: (slave bridge78): Enslaving as an active interface with an up link 14:25:39 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x8b, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3895, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) gettid() write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) r1 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x8, 0x40, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x46000, 0x200, 0x8001, 0x3, 0x0, 0x3, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4a22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000000540)="315ef8c8eb980ae4248fd9af5bab3a5a647b99799ea6f4b0d9e5e5be7eaaed2e9d2d99c2dcd4a908baced4", 0x2b}, {&(0x7f0000000400)="6f2c480baa6470c84a6b2abd6a0297638033e6b2ed74c6d456895a7d2ca7486bd2124c67ffb1cdbbfb8f2ab315f9863c993e81b61f1ab84edd", 0x39}], 0x4, &(0x7f0000000480)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}], 0x50}, 0x8040805) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) 14:25:39 executing program 5: perf_event_open(&(0x7f0000001380)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.stat\x00', 0x26e1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 14:25:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 14:25:40 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0x2}) [ 538.167202][T25017] device bond46 entered promiscuous mode 14:25:40 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) [ 538.233911][T25052] device bridge79 entered promiscuous mode [ 538.240893][T25052] bond46: (slave bridge79): Enslaving as an active interface with an up link 14:25:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x6, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'veth0_macvtap\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 14:25:40 executing program 1: setuid(0xee01) semget(0x2, 0x3, 0x6d2) 14:25:40 executing program 2: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000240)={0x2}) 14:25:40 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0xea) 14:25:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5], 0x2}}, 0x0) 14:25:40 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x8b, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3895, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) gettid() write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) r1 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x8, 0x40, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x46000, 0x200, 0x8001, 0x3, 0x0, 0x3, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4a22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000000540)="315ef8c8eb980ae4248fd9af5bab3a5a647b99799ea6f4b0d9e5e5be7eaaed2e9d2d99c2dcd4a908baced4", 0x2b}, {&(0x7f0000000400)="6f2c480baa6470c84a6b2abd6a0297638033e6b2ed74c6d456895a7d2ca7486bd2124c67ffb1cdbbfb8f2ab315f9863c993e81b61f1ab84edd", 0x39}], 0x4, &(0x7f0000000480)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}], 0x50}, 0x8040805) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) 14:25:40 executing program 2: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000240)={0x2}) 14:25:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x8b, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3895, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) gettid() write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) r1 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x8, 0x40, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x46000, 0x200, 0x8001, 0x3, 0x0, 0x3, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4a22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000000540)="315ef8c8eb980ae4248fd9af5bab3a5a647b99799ea6f4b0d9e5e5be7eaaed2e9d2d99c2dcd4a908baced4", 0x2b}, {&(0x7f0000000400)="6f2c480baa6470c84a6b2abd6a0297638033e6b2ed74c6d456895a7d2ca7486bd2124c67ffb1cdbbfb8f2ab315f9863c993e81b61f1ab84edd", 0x39}], 0x4, &(0x7f0000000480)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}], 0x50}, 0x8040805) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) 14:25:41 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') 14:25:41 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, 0x0, &(0x7f0000000440)) [ 539.256933][T25079] device bond47 entered promiscuous mode [ 539.284484][T25091] device bridge80 entered promiscuous mode [ 539.291525][T25091] bond47: (slave bridge80): Enslaving as an active interface with an up link 14:25:41 executing program 2: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000240)={0x2}) 14:25:41 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x04\x00\x00 ') 14:25:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5], 0x2}}, 0x0) 14:25:41 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, 0x0, &(0x7f0000000440)) 14:25:41 executing program 3: perf_event_open(&(0x7f0000001380)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000080)) 14:25:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x83, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10187, 0x0, 0x20, 0xe, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 14:25:42 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0x2}) [ 540.035112][T25136] device bond48 entered promiscuous mode [ 540.082381][T25172] device bridge81 entered promiscuous mode [ 540.090015][T25172] bond48: (slave bridge81): Enslaving as an active interface with an up link 14:25:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x20c1d, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000fff2cfa01000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="93a5a6144e04f96852fe9c5e6182163d2311f22deee2720c517682ae1132e9400607c39f72090ea7ce449a086e165dc70247abfef6d471bd24875a63875b500600fe529336beb7"], 0x40}}, 0x0) 14:25:42 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, 0x0, &(0x7f0000000440)) [ 540.332204][T25183] device batadv0 entered promiscuous mode 14:25:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x5c, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) [ 540.404565][T25183] lo: Cannot use loopback or non-ethernet device as HSR slave. 14:25:42 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0x2}) 14:25:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5], 0x2}}, 0x0) [ 540.511408][T25183] device batadv0 left promiscuous mode 14:25:42 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000580)='ip6_vti1\x00') 14:25:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x20c1d, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000fff2cfa01000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="93a5a6144e04f96852fe9c5e6182163d2311f22deee2720c517682ae1132e9400607c39f72090ea7ce449a086e165dc70247abfef6d471bd24875a63875b500600fe529336beb7"], 0x40}}, 0x0) 14:25:42 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 14:25:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000580)='ip6_vti1\x00') [ 540.919471][T25201] device bond49 entered promiscuous mode 14:25:43 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0x2}) 14:25:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 14:25:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB], 0x3}}, 0x0) [ 541.259493][T25247] device batadv0 entered promiscuous mode 14:25:43 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000240)={0x2}) 14:25:43 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) [ 541.351747][T25247] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 541.465288][T25247] device batadv0 left promiscuous mode [ 541.579629][T25259] device bond50 entered promiscuous mode [ 541.640263][T25282] device bridge82 entered promiscuous mode [ 541.647389][T25282] bond50: (slave bridge82): Enslaving as an active interface with an up link 14:25:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x8000000000010, 0x80803, 0x0) connect$netlink(r1, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 14:25:43 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000240)={0x2}) 14:25:43 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0x1000, 0x0, 0x0, "32086350f7dbe756"}) 14:25:44 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f0000000300)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0xfffffeed}]) 14:25:44 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 14:25:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB], 0x3}}, 0x0) 14:25:44 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000240)={0x2}) 14:25:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 14:25:44 executing program 0: socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000140)={{0x1}}) r3 = socket$netlink(0x10, 0x3, 0x0) dup2(r3, r2) 14:25:44 executing program 1: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000400c10000000000000004802c00078008000100000000000800040000000000080002000700000008000400000000000800030006"], 0x3}}, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) [ 542.491405][T25326] device bond51 entered promiscuous mode [ 542.543552][T25330] device bridge83 entered promiscuous mode [ 542.550589][T25330] bond51: (slave bridge83): Enslaving as an active interface with an up link 14:25:44 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) 14:25:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62, 0x1}, 0x2003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 542.882470][T25375] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 542.891001][T25375] netlink: 246 bytes leftover after parsing attributes in process `syz-executor.1'. 14:25:44 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) syz_open_dev$cec(0x0, 0x3, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000000)={0x1080000000021}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000040)={0x800, 0x7, 0x4, {0x0, @pix={0x0, 0x0, 0x0, 0x4, 0x4, 0x4f6, 0x6, 0x0, 0x0, 0x0, 0x1, 0x5}}}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 14:25:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB], 0x3}}, 0x0) [ 543.067332][T25380] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 543.075789][T25380] netlink: 246 bytes leftover after parsing attributes in process `syz-executor.1'. 14:25:45 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) [ 543.330282][T25385] IPVS: ftp: loaded support on port[0] = 21 [ 543.336574][T25389] device bond52 entered promiscuous mode [ 543.364550][T25417] device bridge84 entered promiscuous mode [ 543.371753][T25417] bond52: (slave bridge84): Enslaving as an active interface with an up link 14:25:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 14:25:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 14:25:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd8888"], 0x3}}, 0x0) 14:25:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62, 0x1}, 0x2003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 14:25:45 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) 14:25:45 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000002180)='smaps\x00') sendfile(r3, r4, 0x0, 0xffff) [ 543.886168][ T1415] tipc: TX() has been purged, node left! [ 543.918185][T25457] device bond53 entered promiscuous mode [ 544.055672][T25493] device bridge85 entered promiscuous mode [ 544.062866][T25493] bond53: (slave bridge85): Enslaving as an active interface with an up link [ 544.121846][T25495] IPVS: ftp: loaded support on port[0] = 21 14:25:46 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac14141908000700e008000000005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="17f684459919131e8880eaeeb082a86f3bf9ffae2d01094b5eadb4389a70c9c4a3c3d9"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) keyctl$revoke(0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 14:25:46 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)) 14:25:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd8888"], 0x3}}, 0x0) [ 544.796056][T25520] device bond54 entered promiscuous mode [ 544.836149][T25554] device bridge86 entered promiscuous mode [ 544.843358][T25554] bond54: (slave bridge86): Enslaving as an active interface with an up link 14:25:48 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) syz_open_dev$cec(0x0, 0x3, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000000)={0x1080000000021}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000040)={0x800, 0x7, 0x4, {0x0, @pix={0x0, 0x0, 0x0, 0x4, 0x4, 0x4f6, 0x6, 0x0, 0x0, 0x0, 0x1, 0x5}}}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 14:25:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@local, 0x0, 0x3c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:25:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4}, 0x14) sendto$inet6(r2, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 14:25:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 14:25:48 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)) 14:25:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd8888"], 0x3}}, 0x0) 14:25:48 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)) [ 546.391492][T25571] device bond55 entered promiscuous mode [ 546.418117][T25590] device bridge87 entered promiscuous mode [ 546.425273][T25590] bond55: (slave bridge87): Enslaving as an active interface with an up link 14:25:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 14:25:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd88880000"], 0x3}}, 0x0) [ 546.600866][T25613] IPVS: ftp: loaded support on port[0] = 21 14:25:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x111, 0x0, 0x160, 0x0, 0x298, 0x278, 0x278, 0x298, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x11}, 0x0, 0x140, 0x160, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) 14:25:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)={r0, r1}) [ 547.086910][T25644] device bond56 entered promiscuous mode [ 547.167998][T25676] device bridge88 entered promiscuous mode [ 547.175881][T25676] bond56: (slave bridge88): Enslaving as an active interface with an up link 14:25:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 14:25:49 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x33) [ 547.603384][ T615] tipc: TX() has been purged, node left! 14:25:49 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x7d) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 14:25:49 executing program 2: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:25:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd88880000"], 0x3}}, 0x0) 14:25:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 14:25:50 executing program 1: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) [ 548.028140][T25703] device bond57 entered promiscuous mode [ 548.052459][T25704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 548.069593][T25704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 548.077528][T25704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:25:50 executing program 1: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) [ 548.204947][T25722] device bridge89 entered promiscuous mode [ 548.212020][T25722] bond57: (slave bridge89): Enslaving as an active interface with an up link 14:25:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b070731"], 0x5) 14:25:50 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x7d) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 14:25:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd88880000"], 0x3}}, 0x0) 14:25:50 executing program 1: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 14:25:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000300), 0x4) [ 548.747955][T25760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 548.765275][T25760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 548.774993][T25760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 548.894967][T25764] device bond58 entered promiscuous mode [ 548.938191][T25799] device bridge90 entered promiscuous mode [ 548.945454][T25799] bond58: (slave bridge90): Enslaving as an active interface with an up link 14:25:51 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x212) sendmsg$tipc(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 14:25:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd8888000000"], 0x3}}, 0x0) 14:25:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:25:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000100)={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 14:25:51 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x7d) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 14:25:51 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 14:25:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20002) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)=0x7ff) 14:25:52 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$inet(0xa, 0x4000000801, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) listen(r0, 0x800000007ff) accept4(r0, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 14:25:52 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 14:25:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) [ 550.505870][T25825] device bond59 entered promiscuous mode [ 550.531686][T25829] device bridge91 entered promiscuous mode [ 550.538879][T25829] bond59: (slave bridge91): Enslaving as an active interface with an up link 14:25:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20002) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)=0x7ff) 14:25:52 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 14:25:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:25:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd8888000000"], 0x3}}, 0x0) 14:25:53 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$inet(0xa, 0x4000000801, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) listen(r0, 0x800000007ff) accept4(r0, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 14:25:53 executing program 2: rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='+4', 0x2}], 0x1000000000000261) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) 14:25:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20002) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)=0x7ff) 14:25:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 14:25:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 551.504979][T25904] device bond60 entered promiscuous mode [ 551.529706][T25907] device bridge92 entered promiscuous mode [ 551.537158][T25907] bond60: (slave bridge92): Enslaving as an active interface with an up link 14:25:53 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) getsockname$tipc(r0, &(0x7f0000000080)=@name, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4}}, &(0x7f0000000780)=0xb0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x7d90c9f6d23f323, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000600), r2, 0x5b}}, 0x18) socket(0x2, 0x3, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x155) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000d80)=ANY=[@ANYRES16, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000a00)=ANY=[@ANYRESOCT=r2, @ANYRES64, @ANYRES64=r3, @ANYRES32], @ANYRESOCT, @ANYBLOB="b0ea475ba5bba6f36eddd4d72c02db81cbc4256b6d8240dec0693de57aac20c017c455165fbdd8f1d66983b65145a073d5c5a46c8b7f6305d6489bc8f35f3f9d73dd0359a1625ae9bed46b5ad908be5c434986af9164", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES64=0x0, @ANYRESHEX=r1], @ANYPTR=&(0x7f0000000a80)=ANY=[@ANYRES16, @ANYPTR, @ANYRESDEC, @ANYRES32, @ANYPTR, @ANYPTR64, @ANYPTR]], @ANYRES32=0x0, @ANYBLOB="0000004fc2e1386c09fe2e0004000a00064d4d956ed0b2bec2ea5ac477b5c23852df6c35f449836ab59a97532c8afba56d53b243c6dc43c8ba10b1246dde7cf7ccd4844f43cdfd87ca9e515bcd2aa535d102b1c19e8cc26dec5240ece18f34daa2709a58eb9b67fdc9bc46e017d86f498d"], 0x3}}, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) 14:25:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) [ 551.641608][T25934] tipc: Enabling of bearer rejected, failed to enable media 14:25:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20002) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)=0x7ff) 14:25:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:25:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:25:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32=r5, @ANYBLOB="cfcd8888000000"], 0x3}}, 0x0) [ 552.054795][T25955] IPVS: ftp: loaded support on port[0] = 21 14:25:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 14:25:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fgetxattr(r1, &(0x7f0000000000)=@random={'security.', '\x00'}, &(0x7f0000000040)=""/245, 0xf5) [ 552.517129][T25973] device bond61 entered promiscuous mode [ 552.542452][T25997] device bridge93 entered promiscuous mode [ 552.549724][T25997] bond61: (slave bridge93): Enslaving as an active interface with an up link 14:25:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 14:25:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) 14:25:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 552.739929][T25962] IPVS: ftp: loaded support on port[0] = 21 [ 552.861381][T26031] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:25:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYBLOB="cfcd888800000000"], 0x2}}, 0x0) [ 553.234177][ T615] tipc: TX() has been purged, node left! [ 553.492213][T26064] device bond62 entered promiscuous mode [ 553.522489][T26066] device bridge94 entered promiscuous mode [ 553.530396][T26066] bond62: (slave bridge94): Enslaving as an active interface with an up link 14:25:56 executing program 0: r0 = socket$inet(0xa, 0x4000000801, 0x84) accept4(r0, 0x0, 0x0, 0x0) 14:25:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000080), 0x8) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x2e, "90e3ff5132a0cd9c55a869e4980f1cdf714a6fe56d75216bf65a0236c7cf2ff16451d6eb546d6514ef4210c432f7"}, &(0x7f0000000280)=0x36) 14:25:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) 14:25:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:25:56 executing program 2: request_key(&(0x7f000000aff5)='big_key\x00', &(0x7f0000001ffb), 0x0, 0x0) 14:25:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYBLOB="cfcd888800000000"], 0x2}}, 0x0) 14:25:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) 14:25:56 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x48) [ 554.784186][T26121] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 554.838494][T26121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 554.889500][T26121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:25:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 14:25:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) 14:25:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:25:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) [ 555.657927][T26124] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 555.676075][T26124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 555.685713][T26124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:25:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:25:58 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:25:58 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x48) 14:25:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYBLOB="cfcd888800000000"], 0x2}}, 0x0) 14:25:58 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:25:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:25:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 556.431789][T26180] device bond63 entered promiscuous mode [ 556.484828][T26185] device bridge95 entered promiscuous mode [ 556.491944][T26185] bond63: (slave bridge95): Enslaving as an active interface with an up link 14:25:58 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba258", 0x4) 14:25:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYRES16, @ANYRES16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x4001000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 14:25:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:25:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:25:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 557.196679][T26245] device bond64 entered promiscuous mode [ 557.276459][T26281] device bridge96 entered promiscuous mode [ 557.283766][T26281] bond64: (slave bridge96): Enslaving as an active interface with an up link 14:25:59 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba258", 0x4) 14:25:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x8000000, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) 14:25:59 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:25:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:25:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:25:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:25:59 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 14:25:59 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba258", 0x4) 14:25:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:25:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x8000000, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) [ 557.959302][T26300] device bond65 entered promiscuous mode [ 557.990000][T26310] device bridge97 entered promiscuous mode [ 557.997250][T26310] bond65: (slave bridge97): Enslaving as an active interface with an up link 14:26:00 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba258", 0x4) 14:26:00 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 14:26:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 14:26:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="2000000011000100000000000000000002000000", @ANYRES32, @ANYBLOB="cfcd888800000000"], 0x20}}, 0x0) 14:26:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x8000000, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) 14:26:00 executing program 5: write$snddsp(0xffffffffffffffff, &(0x7f0000000140)="a99ba258", 0x4) 14:26:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:26:00 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) [ 558.762499][T26365] device bond66 entered promiscuous mode [ 558.823654][T26400] device bridge98 entered promiscuous mode [ 558.830920][T26400] bond66: (slave bridge98): Enslaving as an active interface with an up link 14:26:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 14:26:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x8000000, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) 14:26:01 executing program 5: write$snddsp(0xffffffffffffffff, &(0x7f0000000140)="a99ba258", 0x4) 14:26:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:26:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x2}}, 0x0) 14:26:01 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) [ 559.455898][T26427] device bond67 entered promiscuous mode 14:26:01 executing program 5: write$snddsp(0xffffffffffffffff, &(0x7f0000000140)="a99ba258", 0x4) [ 559.511292][T26463] device bridge99 entered promiscuous mode [ 559.518430][T26463] bond67: (slave bridge99): Enslaving as an active interface with an up link 14:26:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:26:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:01 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:26:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x2}}, 0x0) 14:26:02 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba258", 0x4) 14:26:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:26:02 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 560.277288][T26497] device bond68 entered promiscuous mode [ 560.344499][T26532] device bridge100 entered promiscuous mode [ 560.351822][T26532] bond68: (slave bridge100): Enslaving as an active interface with an up link 14:26:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:26:02 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba258", 0x4) 14:26:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:26:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x2}}, 0x0) 14:26:02 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:02 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba258", 0x4) 14:26:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 14:26:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:26:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) [ 561.346296][T26564] device bond69 entered promiscuous mode 14:26:03 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba258", 0x4) 14:26:03 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 14:26:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:26:03 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba258", 0x4) 14:26:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 562.036880][T26623] device bond70 entered promiscuous mode [ 562.080552][T26659] device bridge101 entered promiscuous mode [ 562.087920][T26659] bond70: (slave bridge101): Enslaving as an active interface with an up link 14:26:04 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:26:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 14:26:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:04 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba258", 0x4) 14:26:04 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 562.904491][T26697] device bond71 entered promiscuous mode 14:26:05 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(0xffffffffffffffff, &(0x7f0000000140)="a99ba258", 0x4) 14:26:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 562.963324][T26732] device bridge102 entered promiscuous mode [ 562.969999][T26732] bond71: (slave bridge102): Enslaving as an active interface with an up link 14:26:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:26:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) [ 563.240032][T26739] device bond72 entered promiscuous mode [ 563.276168][T26774] device bridge103 entered promiscuous mode 14:26:05 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 563.283507][T26774] bond72: (slave bridge103): Enslaving as an active interface with an up link 14:26:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 14:26:05 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(0xffffffffffffffff, &(0x7f0000000140)="a99ba258", 0x4) 14:26:05 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="20000000110001000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:26:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 14:26:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) [ 564.077605][T26801] device bond73 entered promiscuous mode [ 564.107266][T26818] device bridge104 entered promiscuous mode [ 564.114495][T26818] bond73: (slave bridge104): Enslaving as an active interface with an up link 14:26:06 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(0xffffffffffffffff, &(0x7f0000000140)="a99ba258", 0x4) 14:26:06 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:26:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="20000000110001000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:06 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, 0x0, 0x0) 14:26:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 14:26:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r1, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:06 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 564.788151][T26859] device bond74 entered promiscuous mode [ 564.835815][T26895] device bridge105 entered promiscuous mode [ 564.843082][T26895] bond74: (slave bridge105): Enslaving as an active interface with an up link 14:26:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:26:07 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, 0x0, 0x0) 14:26:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x1c}]}) 14:26:07 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="20000000110001000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:26:07 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, 0x0, 0x0) [ 565.679261][T26915] device bond75 entered promiscuous mode [ 565.749779][T26952] device bridge106 entered promiscuous mode [ 565.757123][T26952] bond75: (slave bridge106): Enslaving as an active interface with an up link 14:26:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x1c}]}) 14:26:08 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:26:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="200000001100010000000000000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:08 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140), 0x0) 14:26:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x1c}]}) 14:26:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:26:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x0, 0x0, 0x0, 0x7fffffff}]}) [ 566.641435][T26988] device bond76 entered promiscuous mode [ 566.666830][T27013] device bridge107 entered promiscuous mode [ 566.673980][T27013] bond76: (slave bridge107): Enslaving as an active interface with an up link 14:26:08 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:08 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140), 0x0) 14:26:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x0, 0x0, 0x0, 0x7fffffff}]}) 14:26:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="200000001100010000000000000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 14:26:09 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140), 0x0) 14:26:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x0, 0x0, 0x0, 0x7fffffff}]}) 14:26:09 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) [ 567.971031][T27060] device bond77 entered promiscuous mode [ 567.998642][T27061] device bridge108 entered promiscuous mode [ 568.005978][T27061] bond77: (slave bridge108): Enslaving as an active interface with an up link 14:26:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="200000001100010000000000000000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:10 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99b", 0x2) 14:26:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6}]}) 14:26:10 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:10 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99b", 0x2) [ 568.492415][T27111] device bond78 entered promiscuous mode [ 568.522830][T27135] device bridge109 entered promiscuous mode [ 568.530196][T27135] bond78: (slave bridge109): Enslaving as an active interface with an up link 14:26:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:10 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:10 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99b", 0x2) 14:26:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="200000001100010000000000000000000200", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:11 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba2", 0x3) 14:26:11 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 569.526226][T27174] device bond79 entered promiscuous mode [ 569.556338][T27191] device bridge110 entered promiscuous mode [ 569.563762][T27191] bond79: (slave bridge110): Enslaving as an active interface with an up link 14:26:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6}]}) 14:26:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:11 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba2", 0x3) 14:26:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc000, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) [ 569.968239][ T32] audit: type=1326 audit(1586874371.987:55): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27218 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fdbd99 code=0x0 14:26:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="200000001100010000000000000000000200", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:12 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$snddsp(r0, &(0x7f0000000140)="a99ba2", 0x3) 14:26:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc000, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 570.780980][T27237] device bond80 entered promiscuous mode [ 570.810285][T27239] device bridge111 entered promiscuous mode [ 570.817639][T27239] bond80: (slave bridge111): Enslaving as an active interface with an up link 14:26:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6}]}) 14:26:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc000, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:13 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) 14:26:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="200000001100010000000000000000000200", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) [ 571.406868][ T32] audit: type=1326 audit(1586874373.427:56): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=27289 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fdbd99 code=0x0 14:26:13 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) [ 571.544526][T27309] device bond81 entered promiscuous mode [ 571.580714][T27313] device bridge112 entered promiscuous mode [ 571.588054][T27313] bond81: (slave bridge112): Enslaving as an active interface with an up link 14:26:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 14:26:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:13 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) 14:26:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 14:26:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="20000000110001000000000000000000020000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 14:26:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) [ 572.376671][T27377] device bond82 entered promiscuous mode 14:26:14 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) 14:26:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 572.443124][T27412] device bridge113 entered promiscuous mode [ 572.450478][T27412] bond82: (slave bridge113): Enslaving as an active interface with an up link 14:26:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) 14:26:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 14:26:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709732cd5e26f4fb23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf20a998a29f34fe68603f54ccc04e0bac88b58f7b947ce75d50df40284a51b8472195c6438a6f2e052946ce60c7e6ca06e4a70f644bfa44320a8c7fb9838d249562f51250ea9847825fdbe26010a138b42e58cd77c1ca7f8f879c2be750493faaef58afc12a4520c29fa7a82f1587aca2f28b0922d8b18354a0e2909d9e8ae907636fd11b48fb0697da5def5671fbbefe6dda84daf248d8d7e7dd704bff8a06e8a5446d97c7508ed5200000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="20000000110001000000000000000000020000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:14 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) 14:26:15 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) 14:26:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) [ 573.276038][T27447] device bond83 entered promiscuous mode [ 573.340961][T27450] device bridge114 entered promiscuous mode [ 573.348243][T27450] bond83: (slave bridge114): Enslaving as an active interface with an up link 14:26:15 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) 14:26:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:15 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) 14:26:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:26:15 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) 14:26:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:26:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=ANY=[@ANYBLOB="20000000110001000000000000000000020000", @ANYRES32=r5, @ANYBLOB="cfcd888800000000"], 0x3}}, 0x0) 14:26:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x6, 0x0, 0x0, 0x7fffffff}]}) [ 574.069534][T27520] device bond84 entered promiscuous mode [ 574.099246][T27553] device bridge115 entered promiscuous mode [ 574.106467][T27553] bond84: (slave bridge115): Enslaving as an active interface with an up link 14:26:16 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) 14:26:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 14:26:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) 14:26:16 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00l\x00'], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:26:16 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x9) 14:26:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:26:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket(0x0, 0x0, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000080), 0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240), &(0x7f0000000280)=0x8) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x31, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 14:26:16 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000300)) 14:26:16 executing program 4: 14:26:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:16 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x9) 14:26:17 executing program 4: 14:26:17 executing program 0: [ 575.279868][T27597] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:26:17 executing program 2: [ 575.369769][T27597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 575.407112][T27597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:26:17 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x9) 14:26:17 executing program 0: 14:26:17 executing program 2: 14:26:17 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) [ 576.047431][T27603] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 576.171422][T27603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 576.200515][T27603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 576.448823][T27601] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 576.480180][T27601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 576.500673][T27601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:26:18 executing program 1: 14:26:18 executing program 4: 14:26:18 executing program 2: 14:26:18 executing program 0: 14:26:18 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) 14:26:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:18 executing program 0: 14:26:18 executing program 4: 14:26:18 executing program 2: 14:26:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:19 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) 14:26:19 executing program 1: 14:26:19 executing program 4: 14:26:19 executing program 0: 14:26:19 executing program 2: 14:26:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:19 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) 14:26:19 executing program 1: 14:26:19 executing program 0: 14:26:19 executing program 4: 14:26:19 executing program 2: 14:26:19 executing program 1: 14:26:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:20 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) 14:26:20 executing program 0: 14:26:20 executing program 2: 14:26:20 executing program 4: 14:26:20 executing program 1: 14:26:20 executing program 0: 14:26:20 executing program 2: 14:26:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:20 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) 14:26:20 executing program 4: 14:26:20 executing program 1: 14:26:20 executing program 0: 14:26:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:21 executing program 2: 14:26:21 executing program 4: 14:26:21 executing program 1: 14:26:21 executing program 0: 14:26:21 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) 14:26:21 executing program 4: 14:26:21 executing program 2: 14:26:21 executing program 1: 14:26:21 executing program 0: 14:26:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:21 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) 14:26:21 executing program 4: 14:26:21 executing program 2: 14:26:21 executing program 1: 14:26:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:22 executing program 0: 14:26:22 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x9) 14:26:22 executing program 2: 14:26:22 executing program 4: 14:26:22 executing program 1: 14:26:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:22 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x9) 14:26:22 executing program 0: 14:26:22 executing program 1: 14:26:22 executing program 4: 14:26:22 executing program 2: 14:26:22 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x9) 14:26:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:22 executing program 0: 14:26:22 executing program 4: 14:26:22 executing program 1: 14:26:23 executing program 2: 14:26:23 executing program 0: 14:26:23 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x9) 14:26:23 executing program 4: 14:26:23 executing program 1: 14:26:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:23 executing program 0: 14:26:23 executing program 2: 14:26:23 executing program 4: 14:26:23 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x9) 14:26:23 executing program 1: 14:26:23 executing program 0: 14:26:23 executing program 2: 14:26:23 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x9) 14:26:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 14:26:24 executing program 4: 14:26:24 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x9) 14:26:24 executing program 0: 14:26:24 executing program 1: 14:26:24 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) 14:26:24 executing program 2: 14:26:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 14:26:24 executing program 4: 14:26:24 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) 14:26:24 executing program 0: 14:26:24 executing program 1: 14:26:24 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) 14:26:24 executing program 2: 14:26:24 executing program 4: 14:26:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 14:26:25 executing program 1: 14:26:25 executing program 0: 14:26:25 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x0) 14:26:25 executing program 4: 14:26:25 executing program 2: 14:26:25 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x0) 14:26:25 executing program 0: 14:26:25 executing program 1: 14:26:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:25 executing program 4: 14:26:25 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x0) 14:26:25 executing program 2: 14:26:25 executing program 0: 14:26:25 executing program 1: 14:26:26 executing program 5: 14:26:26 executing program 4: 14:26:26 executing program 2: 14:26:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:26 executing program 0: 14:26:26 executing program 5: 14:26:26 executing program 2: 14:26:26 executing program 4: 14:26:26 executing program 1: 14:26:26 executing program 0: 14:26:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:26 executing program 4: 14:26:26 executing program 5: 14:26:26 executing program 2: 14:26:26 executing program 1: 14:26:26 executing program 0: 14:26:27 executing program 4: 14:26:27 executing program 2: 14:26:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r2, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 14:26:27 executing program 5: 14:26:27 executing program 1: 14:26:27 executing program 0: 14:26:27 executing program 4: 14:26:27 executing program 2: 14:26:27 executing program 5: 14:26:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r2, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 14:26:27 executing program 0: 14:26:27 executing program 1: 14:26:27 executing program 4: 14:26:27 executing program 2: 14:26:27 executing program 5: 14:26:27 executing program 0: 14:26:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r2, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 14:26:28 executing program 1: 14:26:28 executing program 4: 14:26:28 executing program 2: 14:26:28 executing program 0: 14:26:28 executing program 5: 14:26:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:28 executing program 4: 14:26:28 executing program 1: 14:26:28 executing program 2: 14:26:28 executing program 0: 14:26:28 executing program 5: 14:26:28 executing program 4: 14:26:28 executing program 1: 14:26:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:29 executing program 0: 14:26:29 executing program 2: 14:26:29 executing program 5: 14:26:29 executing program 4: 14:26:29 executing program 1: 14:26:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:29 executing program 2: 14:26:29 executing program 0: 14:26:29 executing program 5: 14:26:29 executing program 4: 14:26:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:29 executing program 1: 14:26:29 executing program 2: 14:26:29 executing program 5: 14:26:29 executing program 0: 14:26:30 executing program 4: 14:26:30 executing program 1: 14:26:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:30 executing program 0: 14:26:30 executing program 2: 14:26:30 executing program 5: 14:26:30 executing program 4: 14:26:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:30 executing program 1: 14:26:30 executing program 0: 14:26:30 executing program 2: 14:26:30 executing program 5: 14:26:30 executing program 4: 14:26:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:30 executing program 0: 14:26:30 executing program 1: 14:26:31 executing program 2: 14:26:31 executing program 5: 14:26:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:31 executing program 4: 14:26:31 executing program 0: 14:26:31 executing program 1: 14:26:31 executing program 2: 14:26:31 executing program 5: 14:26:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:31 executing program 0: 14:26:31 executing program 1: 14:26:32 executing program 4: 14:26:32 executing program 5: 14:26:32 executing program 1: 14:26:32 executing program 2: 14:26:32 executing program 4: 14:26:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:32 executing program 0: 14:26:32 executing program 5: 14:26:32 executing program 2: 14:26:32 executing program 4: 14:26:32 executing program 1: 14:26:32 executing program 0: 14:26:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:32 executing program 5: 14:26:33 executing program 4: 14:26:33 executing program 2: 14:26:33 executing program 1: 14:26:33 executing program 0: 14:26:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:33 executing program 5: 14:26:33 executing program 4: 14:26:33 executing program 2: 14:26:33 executing program 1: 14:26:33 executing program 0: 14:26:33 executing program 5: 14:26:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:33 executing program 4: 14:26:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x0) 14:26:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) 14:26:33 executing program 0: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68") ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x3}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x40003e, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[]}, 0x1, 0x0, 0x0, 0xc8c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[]}}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 14:26:34 executing program 5: mmap(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/schedstat\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 14:26:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:34 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000180)={0x90, 0xfffffffffffffff5, 0x1, {0x1, 0x0, 0xff, 0xfffffffffffff674, 0xffff7751, 0x2ec70a96, {0x0, 0x0, 0x1000, 0x7, 0xbe, 0x5, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 14:26:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="00063762d9ee515e56472d3be5dd391e90619eb47dd8a16795e083484a3571948dad"], 0x2e) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={r2}, 0xc) 14:26:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x40000000) 14:26:34 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000180)={0x90, 0xfffffffffffffff5, 0x1, {0x0, 0x0, 0xff, 0xfffffffffffff674, 0xffff7751, 0x2ec70a96, {0x3, 0x0, 0x1000, 0x7, 0xbe, 0x5, 0x4, 0x2, 0x2, 0x2, 0x5, 0x0, 0x0, 0x9, 0x6}}}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a543) [ 592.489063][ T32] audit: type=1800 audit(1586874394.507:57): pid=28127 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16150 res=0 14:26:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) [ 592.550072][T28127] NFS: Device name not specified 14:26:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 592.608215][T28129] NFS: Device name not specified [ 592.622033][ T32] audit: type=1800 audit(1586874394.627:58): pid=28127 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16150 res=0 14:26:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 592.871145][ T32] audit: type=1326 audit(1586874394.707:59): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28128 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fdbd99 code=0x0 [ 592.954455][T28145] NFS: Device name not specified [ 593.001469][T28148] NFS: Device name not specified 14:26:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) [ 593.243772][ T32] audit: type=1800 audit(1586874394.947:60): pid=28145 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16166 res=0 [ 593.264653][ T32] audit: type=1800 audit(1586874395.007:61): pid=28145 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16166 res=0 14:26:35 executing program 5: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x8, 0x101}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x40003e, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001800010026bd7000fddbdf250a205d1ffe02fd09000a0000080017000001000006001500030000000800040077690c8da39d585a510a6cc760fa932d0e4b5ede0178323ad4a029573c8b9f4b", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0xc8c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES16=r2, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR, @ANYRES16], @ANYRES32=0x0, @ANYRES32], @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000100)=r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 14:26:35 executing program 2: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x3, 0x8, 0x101}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001800010026bd7000fddbdf250a205d1ffe02fd09000a0000080017000001000006001500030000000800040077690c8da39d585a510a6cc760fa932d0e4b5ede0178323ad4a029573c8b9f4b1d6e4be9", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0xc8c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000280012000900", @ANYBLOB="7d9e"], 0x2}}, 0x800c000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000100)=r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 14:26:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x40000000) 14:26:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, 0x17, 0x101, 0x0, 0x0, {0x4}, [@nested={0x1a, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @loopback}}]}]}, 0x5c}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:26:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) 14:26:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:36 executing program 2: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1, 0x3, 0x8, 0x101}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="7d9e"], 0x2}}, 0x800c000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000100)=r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 14:26:36 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffeca}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 14:26:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 14:26:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) 14:26:37 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000180)={0x90, 0xfffffffffffffff5, 0x1, {0x1, 0x0, 0xff, 0xfffffffffffff674, 0xffff7751, 0x2ec70a96, {0x3, 0x0, 0x1000, 0x7, 0xbe, 0x5, 0x4, 0x2, 0x2, 0x2, 0x5, 0x0, 0x0, 0x9, 0x6}}}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 14:26:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:37 executing program 4: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) fcntl$lock(r0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x40003e, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newlink={0xf8, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bond\x00'}, @IFLA_VFINFO_LIST={0xc4, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x9d0, 0x98}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x9, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9}}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}, @IFLA_VF_VLAN_LIST={0x4}, @IFLA_VF_VLAN={0x10, 0x2, {0x0, 0xbe9}}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x0, 0x2f0, 0x4a51cee8}}, @IFLA_VF_TRUST={0xc, 0x9, {0x181, 0x9}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1f, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x249c4c3, 0x8d1}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x5, 0x8166}}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x404c8c4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0xc8c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES16=r1, @ANYRES64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR], @ANYRES32=0x0, @ANYRES32], @ANYBLOB="00000000000000002800120009000100", @ANYRES32=0x0, @ANYBLOB="7d9e"], 0x5}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 14:26:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x18, 0x14, 0x121, 0x0, 0x0, {0x2, 0x3f}}, 0x18}}, 0x0) [ 595.534738][ T32] audit: type=1800 audit(1586874397.557:62): pid=28211 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16173 res=0 [ 595.561843][T28211] NFS: Device name not specified 14:26:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) r3 = memfd_create(&(0x7f0000000200)=']selfeth1\x0f\x9e^\x00\x98\xdeG\xcc+\xe5R\x8d\x1d\f\n\x82\xbf\x96sg\xcf\xa7\x80\xca\xf3\xd4h4\x92\x8f\xdb\xdc0\xdcqo\v\xc3\x05\x02\x00R\x88!\x7fO\xbf4\x8f\xc0\xa1\xb6M*\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:26:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 14:26:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@ipv4_deladdr={0x18, 0x15, 0xa01}, 0x18}}, 0x0) 14:26:37 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac6483236"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4") ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x40003e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bond\x00'}, @IFLA_VFINFO_LIST={0x28, 0x16, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x4e}}]}]}]}, 0x5c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="7d9e"], 0x4}}, 0x800c000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 14:26:38 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd53) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f") ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1, 0x3, 0x0, 0x101}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x800c000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000100)=r1) 14:26:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) inotify_init1(0x0) dup(0xffffffffffffffff) close(0xffffffffffffffff) 14:26:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac6483236"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 14:26:38 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd53) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x3, 0x8, 0x101}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x40003e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x404c8c4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001800010026bd7000fddbdf250a205d1ffe02fd09000a0000080017000001000006001500030000000800040077690c8da39d585a510a6cc760fa932d0e4b5ede0178323ad4a02957", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0xc8c0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYPTR, @ANYBLOB="00000000000000002800120009000100", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x800c000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 14:26:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac6483236"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3e) setsockopt$inet6_int(r1, 0x29, 0x19, 0x0, 0x55) mremap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 14:26:39 executing program 0: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x3, 0x8, 0x101}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x40003e, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newlink={0x10c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bond\x00'}, @IFLA_VFINFO_LIST={0xd8, 0x16, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x62a, 0x373c}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x9d0, 0x98}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x9, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x4e}}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}, @IFLA_VF_VLAN_LIST={0x4}, @IFLA_VF_VLAN={0x10, 0x2, {0x48, 0xbe9, 0xd1f}}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x2f0, 0x4a51cee8}}, @IFLA_VF_TRUST={0xc, 0x9, {0x181, 0x9}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1f, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x249c4c3, 0x8d1}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x5, 0x8166}}]}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x404c8c4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001800010026bd7000fddbdf250a205d1ffe02fd09000a0000080017000001000006001500030000000800040077690c8da39d585a510a6cc760fa932d0e4b5ede0178323ad4a029573c8b9f4b1d6e4be94795", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0xc8c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYBLOB="00000000000000002800120009000100", @ANYRES32=0x0, @ANYBLOB="7d9e"], 0x4}}, 0x800c000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000100)=r1) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 14:26:39 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 14:26:39 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:26:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a5000000000000"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="c18f00000000000000006b00000008000100000000000008000300"/38, @ANYRES32=0x0, @ANYBLOB="27cb08abd46e1020a9dd740b339e3123708c9b9e2966a6c552dd2524af562356631368108028df9359528adfb85629c147eb858ff43d2d752096aa81d1f4b97627190c621761d0290a5ada2fcab56b420b93bb2e53edff0a8e2fbf9093a438ec"], 0x30}}, 0x0) 14:26:39 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd53) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f") ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1, 0x3, 0x0, 0x101}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x40003e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newlink={0xac, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bond\x00'}, @IFLA_VFINFO_LIST={0x78, 0x16, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x4e}}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x0, 0x2f0, 0x4a51cee8}}, @IFLA_VF_TRUST={0xc, 0x9, {0x181}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1f, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x8d1}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x8166}}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x404c8c4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x800c000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000100)=r1) 14:26:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000edff0f000000", @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffff9}}]}, 0x40}}, 0x0) 14:26:40 executing program 0: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 14:26:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a5000000000000"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xfd36) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) semget$private(0x0, 0x0, 0x900) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x14280000000000) [ 598.266691][T28305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:26:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 14:26:40 executing program 4: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68") ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x101}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newlink={0xb4, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bond\x00'}, @IFLA_VFINFO_LIST={0x80, 0x16, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x0, 0x373c}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x4e}}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x2f0, 0x4a51cee8}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1f, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x8d1}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x8166}}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x404c8c4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYBLOB="00000000000000002800120009000100", @ANYRES32=0x0, @ANYBLOB="7d9e"], 0x4}}, 0x800c000) [ 598.402565][T28313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:26:40 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd53) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f") ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1, 0x3, 0x0, 0x101}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x40003e, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newlink={0xc0, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bond\x00'}, @IFLA_VFINFO_LIST={0x8c, 0x16, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x62a, 0x373c}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x4e}}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x2f0, 0x4a51cee8}}, @IFLA_VF_TRUST={0xc, 0x9, {0x181}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1f, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x8d1}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x8166}}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x404c8c4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYBLOB="00000000000000002800120009000100", @ANYRES32=0x0, @ANYBLOB="7d9e"], 0x4}}, 0x800c000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000100)=r1) 14:26:40 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800010) 14:26:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a5000000000000"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000000800000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aea0ea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b70639e25b7496cb8dcdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e5302000000000000001004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57400321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb84b63cba2f46607fc20faf791ec85821d0c48fb657c29b302b0d2277b44af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59de637b30824d822133a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313cbced9390cb69edb8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f50960000000000000005c202431499df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9c2fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28c04c026ab7f4a5c81921f0128dfd70b438af60b060000000000000001002b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee8f8a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd76652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7eee50e5bafecea4d4134efd006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000000000000000000091e12aacf2ed9ee91cc82777c6a0da37e0219260f2944eb77cb7a20ab7ebcc2fbe2a986be27eacc45414725cda2a57efefcb9a9c61bc052bbb7f513b8c4167245753d31e7c1120a886bdf37ace255ca3c2aa8b0ebe42924db5d6d874d542abecd00326ea6f46e95dd9cfd2127c7aa3a55e860c8c916c8f232c70ef86385df46684c6e15bb85fa1cfd08d6b8647da7c1ac6404a63998142dfa5a6cfac7e93d46257240e2344eadbea28ea03c1587d9d70c80b62ad6b1620d2f4cb10865b73010a2e4a1a3968f66de855631318694ec0782c93f8e9c1786b8ec04ea7ce55bb60d9d5a4aba4c7db1b4e118fe14946fb7838799ac92741ef3a8291000925722b9d365315ea2570f1e9c2dd5bc086acf47fa400c1826446c6420f432414dbca5098950c4552d9e6217a914ab0f7c20ac35c99e08e16cb6ba0c7fd6f1c7752b6f33edfbfd6bbcae2906ce6cf"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) 14:26:40 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) getsockname$unix(r0, &(0x7f0000000280), &(0x7f0000000000)=0x6e) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000180)={0x90, 0xfffffffffffffff5, 0x1, {0x1, 0x0, 0xff, 0xffff, 0xffff7751, 0x2ec70a96, {0x0, 0x0, 0x1000, 0x7, 0xbe, 0x5, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 14:26:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68") ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x3, 0x0, 0x101}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x40003e, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[]}, 0x1, 0x0, 0x0, 0xc8c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 14:26:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) [ 599.096468][ T32] audit: type=1800 audit(1586874401.117:63): pid=28331 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16186 res=0 [ 599.117546][ T32] audit: type=1800 audit(1586874401.117:64): pid=28334 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16204 res=0 [ 599.210002][T28334] NFS: Device name not specified 14:26:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) [ 599.306239][T28339] NFS: Device name not specified 14:26:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a5000000000000020000000000"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 599.426595][ T32] audit: type=1800 audit(1586874401.287:65): pid=28334 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16204 res=0 [ 599.447653][ T32] audit: type=1800 audit(1586874401.297:66): pid=28335 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16186 res=0 14:26:41 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800010) 14:26:41 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x400000000004, 0x7ff}, 0x40) close(r1) [ 599.847909][ T32] audit: type=1800 audit(1586874401.857:67): pid=28358 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16203 res=0 14:26:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f00000004c0)={[], [{@subj_user={'subj_user', 0x3d, 'posix_acl_accessnodev\\em0/loposix_acl_access-[-md5sumbdevposix_acl_access{&&/vmnet1}(-\'-Htrustedeth0(posix_acl_access%'}}]}) 14:26:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a5000000000000020000000000"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:42 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800010) 14:26:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7c6", 0x69}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x2e9, 0x805, 0x0, 0x0) [ 600.314966][T28373] overlayfs: unrecognized mount option "subj_user=posix_acl_accessnodev\em0/loposix_acl_access-[-md5sumbdevposix_acl_access{&&/vmnet1}(-'-Htrustedeth0(posix_acl_access%" or missing value [ 600.388258][ T32] audit: type=1800 audit(1586874402.407:68): pid=28381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16217 res=0 [ 600.468215][T28382] overlayfs: unrecognized mount option "subj_user=posix_acl_accessnodev\em0/loposix_acl_access-[-md5sumbdevposix_acl_access{&&/vmnet1}(-'-Htrustedeth0(posix_acl_access%" or missing value 14:26:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001e40)={{0x14}, [@NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x60}}, 0x0) 14:26:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a5000000000000020000000000"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:42 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "20c208", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x8, 0x2}, @timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "18bfb10b0306081394f6f553efea8df5"}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@mp_fclose={0x1e, 0xc}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 14:26:42 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800010) [ 600.601647][T28385] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 600.611637][T28385] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 600.655591][T28387] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 600.703390][T28387] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 14:26:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 600.758973][T28387] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 14:26:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a5000000000000020000000000000000"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 600.836122][T28387] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 600.875220][T28387] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 600.927821][T28387] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 600.956326][ T32] audit: type=1800 audit(1586874402.977:69): pid=28396 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15841 res=0 14:26:43 executing program 1: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x80000001}, 0x10, 0x100800) socket$inet(0x2, 0xa, 0x0) socket(0x40000000002, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x1}) 14:26:43 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x98, 0x130, 0x98, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, '\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828014740000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 14:26:43 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r3, r3, 0x0, 0x8800010) 14:26:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaf8968583fe2086dd6000004000680600fe8000000000000000000000000000aaff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0000000907800007901c738b823619bc18f06ead949020400002200075bbfb64054e076de437b1e0d0040a6acbba1a9cc2ac3050000000000fddcec181fe3c2b30000000000000000000000000000000000000000000000fed51ded1a9a8693ef093a93221ce1067cf6393cd2327294fd5875a342978c7993334e225a0b26095cef"], 0x0) 14:26:43 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 601.317765][T28406] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 14:26:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a5000000000000020000000000000000"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 601.482216][ T32] audit: type=1800 audit(1586874403.497:70): pid=28413 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16214 res=0 14:26:43 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/82, 0x52}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e", 0x66}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374385634f8b2f842b469e2ba4118be1d0dea98f8ffac6f893673d117d7f8ad85c14a971723f1dc3ff95f30e4199b50b30d20833fffd6fbe9f42fd2a837df4373fb0caf24b780c106202dbc9b31eb39f4134f4e427c190d5c53bfafc51e6fe3aab4eaf60d75e3a50bdf8967fa0747794b488b42f7058ee3a5e4d0a12eaab7244a82e38687212078b3ed3c8c9eeb24dabad381d7954faef6ac611a7a0eccef6947f5c056f971c0eb1542ca77163e52e5473ec0fb3dc29926ba142f5a961f9c0477abe073569a2eaa6a99fefd1386340e96586d9bb49d99c353bccde1b66ab56f1867d3bc9997eca1cda8d2443d0d703417a7140925fd83a92e19d06c7d82cfe35b3f4e0f6c2cc47916e08935423358e7ad8f47acf27c4605f2033822e75fd868152d24ca69ce4beb3396d6e57ebce256f00da0faa8a6e0d68cc055a89d5ae05b9512c58ece70b8eb2a09a597b6aaf5efe9353cbf6c8e92a95a946c5a078a478d965b48b5bb4fb844d6e343b9d805cde456f321dfbad8960d0249ca1cbdb263fe1c183325a265f1db1d6eca488f37ec9f1f8302d69f7a68c4373a9bf77b7827945427707070b8410fea7ec4c02b66feef069f028d9e5d2775edf6af7721f8e4fb1859791ebdf9ff82622053b8fd7edf83381812604fd03964a00c194017fada15b453df8fd25c2f6307e6f27d4c7cb8d7a26801c6b86db80565ec1cb24f58bae3d62d1f2cea2b504b0845e2655c489390e774c5c5dae43be62365211c085e8c4e9046c6a7904d8028bef176c5e2d5e40d7f3215547a439a5080bca1ccf6807893a61e1c49ecc2ab0248eb7a40645393356ef3b8452796285326e198c1a74ea0e963218b71b71f87d55ec476279b1f48649a80f441b468bf417b49b45a91d1b252a5a08b3802abb4d5076279af355903160b3d9b72247961dad04c40727f6e7a609b2b33268e1f3b6ee464f7372867b21ca7a375b2ec89c59d63a92e8ade9b4aa8a4f096100381023254765ea97e68712f43a49c71244bdca56732c28263b5a32a061c", 0x2ff, 0x805, 0x0, 0x0) 14:26:43 executing program 1: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x60, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4880}, 0x8010) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x17, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) [ 601.610536][T28416] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 601.618998][T28416] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 14:26:43 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r3, r3, 0x0, 0x8800010) 14:26:43 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x250400, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x16) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000006c0)=@rc, 0x80, 0x0}}], 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x207f, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x16) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r3, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 14:26:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a5000000000000020000000000000000"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:43 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 601.930836][ T32] audit: type=1800 audit(1586874403.947:71): pid=28428 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16209 res=0 14:26:44 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r3, r3, 0x0, 0x8800010) [ 602.208830][T28446] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 602.217229][T28446] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 14:26:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000380)={{0x2b, @loopback, 0x4e23, 0x0, 'wrr\x00', 0x0, 0x14f, 0x38}, {@broadcast, 0x4e24, 0x0, 0x0, 0x0, 0xff}}, 0x44) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_OPEN(r1, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) r2 = socket$inet(0x2, 0x0, 0x0) getpgrp(0x0) dup2(r2, r1) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x1) 14:26:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 602.329240][ T32] audit: type=1800 audit(1586874404.347:72): pid=28455 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16226 res=0 14:26:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/197], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:44 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8800010) 14:26:44 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 602.834296][T28472] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 602.842506][T28472] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 14:26:44 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000000)="b5d9", 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r2}) 14:26:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/197, 0xc5}, {&(0x7f0000000200)=""/155, 0x9b}, {&(0x7f00000002c0)=""/196, 0xc4}, {0x0}, {&(0x7f0000000480)=""/85, 0x55}], 0x5}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000004300)=""/185, 0xb9}}], 0x2, 0x207f, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x16) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x207f, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x16) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/197, 0xc5}, {&(0x7f0000000200)=""/155, 0x9b}, {&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000003c0)=""/140, 0x8c}, {&(0x7f0000000480)=""/85, 0x55}], 0x5}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000004300)=""/185, 0xb9}}], 0x2, 0x207f, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 14:26:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/197], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:44 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8800010) 14:26:45 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2400000026000102c907359d00008f01010000da6e5f3f00b17f20a741d732673f92b8824daf6c7442ca9b84a90121a500306377e87b05000000026b89dc1764fc8737861d779c9d7e55cb6020aea5360726b544370e585253bcb877cb5a9150d5f6a7156ee957db1d8755ba42c46323340b3d164213e38038d9011394f6ed90b704d712a0d98cd990b83c2f5aa007d2c960077111e209a55fa46d3c7c9bdf027e76f20661e72178ca5ffae73dc1dec34d894aa86d8ea641c3d421aec4ff4ce0c75b9287150a559920f677efa9b8104d9d4d90a392937ef11954fe5525f65df959bbf4f23676633b75845070dc272e7c2fa2ce656ad973a9ed32c7d1ff294ee681445239da1c67ec4de2b9723b7977697912770d5204ad85b91c97eefe76c5e0a5b87d99c54bc6bf8335982d953a3dd4d99ecc462b5dc57629780fd8d64573207c6c8644f356254841cc92e8d5f2dd5918e26b38b850784e479b8cb734d5a0aab0169eaf9f9efb232c3d2a4721a633bf02ad2826d7cbef440a84be9e1b132a519ff0715d4919184bc0e9165a17051d79d92f15a4b88358dcfcdb614cc132bf07f2c54755aa000100001be238bd6a2cf70c34ad5325693db23a781aa375a63aaa52a00100000030b2f707925c9a8a4c540058f459e8624bd24a8ac3bcadf8d04b90f15618cde213a8b821b0845cf327", @ANYRES32=0x0, @ANYBLOB="0000108e0dffffff5cdc4308009bc71eb615936c854bf55e61e50aeb152b55e757cb75c52e3a284e2774db72dc204ae84f635fc605ba8b0000000000005067662a3d13472c97d247516f5bd7be933bc7844a65e840ae17f87914276724be74de8d55e6a9c9374de3acb105d562"], 0x24}}, 0x0) 14:26:45 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8800010) [ 603.614180][T28501] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 603.622362][T28501] __nla_validate_parse: 74 callbacks suppressed [ 603.622394][T28501] netlink: 42728 bytes leftover after parsing attributes in process `syz-executor.0'. [ 603.638739][T28501] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 14:26:46 executing program 1: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$perf(&(0x7f000000d000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 14:26:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/197], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:46 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x798f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/48, 0x30, 0x20, &(0x7f00000000c0)={0xa, 0x4e25, 0x5, @empty, 0x8}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:26:46 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init() r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800010) [ 604.360408][ T32] audit: type=1800 audit(1586874406.377:73): pid=28497 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16230 res=0 [ 604.412061][T28520] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:26:46 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="fd"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000140)="ae1334ada5efbdefbd7add7ba551f07d2dec18dbc1ae13ceae59d7bfc8434444cc2b4934e8fd2e136f70ba5ad4082d13fb553c5432004db14e3a82c8f66b918b51d1ee5048dd384fc8aba32cb70d34b472375021ca8c11c50cd1ba67a4a2d220344190d4ccd3bfcd5fee82c88b7d271eddb583221d10ba1755a6c51b88f9e26287143ae0a40784532a4cc7a01e0f7d6b4dfd17fa46a11599d96f5f9bb10d64d6eed07dde22397f9c847e0e03269d6fadbe93984b26ab1c59a0437c294209eab6adc5d47a2c", 0xc5}], 0x1) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x68, 0x0, 0x9, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast2}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x68}}, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860000cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r3, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001400)=""/208, 0xd0}], 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x8912, &(0x7f0000001b00)="08418330e91000105ac071") 14:26:46 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 604.612021][T28531] netlink: 41576 bytes leftover after parsing attributes in process `syz-executor.4'. [ 604.747873][ T32] audit: type=1800 audit(1586874406.767:74): pid=28537 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16238 res=0 14:26:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000140)=0xffffffffffffffff, 0x1) [ 604.806889][T28531] bond55 (unregistering): (slave bridge87): Releasing backup interface [ 604.868335][T28531] device bridge87 left promiscuous mode 14:26:46 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init() r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800010) [ 604.997112][T28546] IPVS: ftp: loaded support on port[0] = 21 14:26:47 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000001540)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1) [ 605.185708][ T32] audit: type=1800 audit(1586874407.207:75): pid=28554 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16248 res=0 [ 605.283885][T28531] bond55 (unregistering): Released all slaves [ 605.353632][T28552] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.5'. 14:26:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:47 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init() r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800010) 14:26:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x798f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/48, 0x30, 0x20, &(0x7f00000000c0)={0xa, 0x4e25, 0x5, @empty, 0x8}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:26:47 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x6, 0x1, 0x801}, 0x14}}, 0x0) [ 605.786548][ T32] audit: type=1800 audit(1586874407.807:76): pid=28616 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16248 res=0 14:26:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue={0x5, {0x0, 0xfffffff9}}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:26:48 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800010) 14:26:48 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) [ 606.320604][T28632] netlink: 41264 bytes leftover after parsing attributes in process `syz-executor.4'. 14:26:48 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 606.424257][ T32] audit: type=1800 audit(1586874408.437:77): pid=28637 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16234 res=0 14:26:48 executing program 4: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x17, 0x0, 0x0, 0x0) mmap$perf(&(0x7f000000d000/0x4000)=nil, 0x4000, 0x0, 0x10010, 0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) [ 606.483855][ T1415] tipc: TX() has been purged, node left! 14:26:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:48 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x16) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x16) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240), 0x1, 0x0, 0x0, 0x40800}, 0x4001) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 14:26:48 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800010) 14:26:48 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 606.809298][T28644] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 607.070432][ T32] audit: type=1800 audit(1586874409.087:78): pid=28666 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16261 res=0 14:26:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x8, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 14:26:49 executing program 4: openat$vhci(0xffffffffffffff9c, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pipe2(&(0x7f0000000100), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f59cec4}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:26:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fstatfs(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) creat(0x0, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 14:26:51 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:51 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800010) 14:26:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b6b, &(0x7f00000000c0)) 14:26:51 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a6012", 0x13}], 0x1}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 609.892679][T28697] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.4'. 14:26:52 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) socket$unix(0x1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pipe2(&(0x7f0000000100), 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 609.948125][ T32] audit: type=1800 audit(1586874411.967:79): pid=28701 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16279 res=0 [ 609.969010][T28697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28697 comm=syz-executor.4 14:26:52 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 610.290328][T28697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28697 comm=syz-executor.4 14:26:52 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800010) [ 610.385423][T28697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28697 comm=syz-executor.4 [ 610.462097][T28697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28697 comm=syz-executor.4 [ 610.497927][T28714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58384 sclass=netlink_route_socket pid=28714 comm=syz-executor.0 14:26:52 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 610.587015][T28697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28697 comm=syz-executor.4 [ 610.622505][T28697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28697 comm=syz-executor.4 14:26:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 610.725685][T28697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28697 comm=syz-executor.4 [ 610.739903][ T32] audit: type=1800 audit(1586874412.757:80): pid=28721 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16267 res=0 [ 610.840507][T28697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28697 comm=syz-executor.4 [ 610.888079][T28726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58384 sclass=netlink_route_socket pid=28726 comm=syz-executor.0 14:26:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fstatfs(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) creat(0x0, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 14:26:53 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:26:53 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x200a00) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:26:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x200a00) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 611.609428][ T32] audit: type=1800 audit(1586874413.627:81): pid=28746 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16282 res=0 14:26:53 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:53 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:26:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fstatfs(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) creat(0x0, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 14:26:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x8884, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 14:26:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 612.254206][ T32] audit: type=1800 audit(1586874414.267:82): pid=28764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16291 res=0 14:26:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fstatfs(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) creat(0x0, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 14:26:54 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:54 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:26:54 executing program 4: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', &(0x7f0000000280)=""/70, 0xfffffd96) 14:26:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) 14:26:55 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r0}, {r2}], 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) [ 613.424891][T28792] attempt to access beyond end of device [ 613.430644][T28792] loop4: rw=2049, want=130, limit=112 [ 613.436398][T28792] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 613.445262][T28792] attempt to access beyond end of device [ 613.451229][T28792] loop4: rw=2049, want=131, limit=112 [ 613.457036][T28792] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 613.465900][T28792] attempt to access beyond end of device [ 613.471688][T28792] loop4: rw=2049, want=132, limit=112 [ 613.477796][T28792] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 613.486649][T28792] attempt to access beyond end of device [ 613.492386][T28792] loop4: rw=2049, want=133, limit=112 [ 613.498060][T28792] Buffer I/O error on dev loop4, logical block 132, lost async page write [ 613.506890][T28792] attempt to access beyond end of device [ 613.512675][T28792] loop4: rw=2049, want=142, limit=112 14:26:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:55 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:55 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) [ 613.518340][T28792] Buffer I/O error on dev loop4, logical block 141, lost async page write [ 613.527295][T28792] attempt to access beyond end of device [ 613.533721][T28792] loop4: rw=2049, want=143, limit=112 [ 613.539269][T28792] Buffer I/O error on dev loop4, logical block 142, lost async page write [ 613.548086][T28792] attempt to access beyond end of device [ 613.553889][T28792] loop4: rw=2049, want=144, limit=112 [ 613.559449][T28792] Buffer I/O error on dev loop4, logical block 143, lost async page write [ 613.568274][T28792] attempt to access beyond end of device [ 613.574148][T28792] loop4: rw=2049, want=145, limit=112 [ 613.579707][T28792] Buffer I/O error on dev loop4, logical block 144, lost async page write [ 613.588776][T28792] attempt to access beyond end of device [ 613.594669][T28792] loop4: rw=2049, want=153, limit=112 [ 613.600351][T28792] attempt to access beyond end of device [ 613.606236][T28792] loop4: rw=2049, want=182, limit=112 [ 613.611679][T28792] Buffer I/O error on dev loop4, logical block 181, lost async page write [ 613.620543][T28792] attempt to access beyond end of device [ 613.626444][T28792] loop4: rw=2049, want=183, limit=112 [ 613.631892][T28792] Buffer I/O error on dev loop4, logical block 182, lost async page write [ 613.640741][T28792] attempt to access beyond end of device [ 613.646736][T28792] loop4: rw=2049, want=184, limit=112 [ 613.652365][T28792] attempt to access beyond end of device [ 613.658249][T28792] loop4: rw=2049, want=185, limit=112 [ 613.663952][T28792] attempt to access beyond end of device [ 613.669757][T28792] loop4: rw=2049, want=206, limit=112 [ 613.675460][T28792] attempt to access beyond end of device [ 613.681246][T28792] loop4: rw=2049, want=207, limit=112 [ 613.686937][T28792] attempt to access beyond end of device [ 613.692752][T28792] loop4: rw=2049, want=208, limit=112 [ 613.698445][T28792] attempt to access beyond end of device [ 613.704310][T28792] loop4: rw=2049, want=209, limit=112 [ 613.709996][T28792] attempt to access beyond end of device [ 613.715873][T28792] loop4: rw=2049, want=258, limit=112 [ 613.721395][T28792] attempt to access beyond end of device [ 613.727268][T28792] loop4: rw=2049, want=259, limit=112 [ 613.732875][T28792] attempt to access beyond end of device [ 613.738754][T28792] loop4: rw=2049, want=260, limit=112 [ 613.744622][T28792] attempt to access beyond end of device [ 613.750324][T28792] loop4: rw=2049, want=261, limit=112 [ 613.756001][T28792] attempt to access beyond end of device [ 613.761799][T28792] loop4: rw=2049, want=270, limit=112 [ 613.767487][T28792] attempt to access beyond end of device [ 613.773370][T28792] loop4: rw=2049, want=271, limit=112 [ 613.778919][T28792] attempt to access beyond end of device [ 613.784757][T28792] loop4: rw=2049, want=272, limit=112 [ 613.790341][T28792] attempt to access beyond end of device [ 613.796169][T28792] loop4: rw=2049, want=273, limit=112 [ 614.231318][ T32] audit: type=1804 audit(1586874416.247:83): pid=28811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir942496993/syzkaller.Gsc7ak/434/file0/file0" dev="loop4" ino=31 res=1 [ 614.285612][T28792] attempt to access beyond end of device [ 614.291476][T28792] loop4: rw=2049, want=353, limit=112 14:26:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) [ 614.505264][ T32] audit: type=1804 audit(1586874416.297:84): pid=28813 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir942496993/syzkaller.Gsc7ak/434/file0/file0" dev="loop4" ino=31 res=1 [ 614.530207][ T32] audit: type=1800 audit(1586874416.297:85): pid=28811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="loop4" ino=31 res=0 14:26:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x8884, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r2, 0x2008002) creat(&(0x7f0000000300)='./file0\x00', 0x0) 14:26:56 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe2(&(0x7f0000000100), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:26:56 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:26:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 614.799978][T28823] attempt to access beyond end of device [ 614.806365][T28823] loop4: rw=2049, want=130, limit=112 [ 614.811899][T28823] attempt to access beyond end of device [ 614.817780][T28823] loop4: rw=2049, want=131, limit=112 [ 614.823397][T28823] attempt to access beyond end of device [ 614.829100][T28823] loop4: rw=2049, want=132, limit=112 [ 614.834827][T28823] attempt to access beyond end of device [ 614.840606][T28823] loop4: rw=2049, want=133, limit=112 [ 614.846316][T28823] attempt to access beyond end of device [ 614.852015][T28823] loop4: rw=2049, want=142, limit=112 [ 614.857687][T28823] attempt to access beyond end of device [ 614.863529][T28823] loop4: rw=2049, want=143, limit=112 [ 614.869044][T28823] attempt to access beyond end of device [ 614.874886][T28823] loop4: rw=2049, want=144, limit=112 [ 614.880499][T28823] attempt to access beyond end of device [ 614.886340][T28823] loop4: rw=2049, want=145, limit=112 [ 614.891948][T28823] attempt to access beyond end of device [ 614.897786][T28823] loop4: rw=2049, want=153, limit=112 [ 614.903480][T28823] attempt to access beyond end of device [ 614.909178][T28823] loop4: rw=2049, want=182, limit=112 [ 614.914846][T28823] attempt to access beyond end of device [ 614.920545][T28823] loop4: rw=2049, want=183, limit=112 [ 614.926198][T28823] attempt to access beyond end of device [ 614.931899][T28823] loop4: rw=2049, want=184, limit=112 [ 614.937549][T28823] attempt to access beyond end of device [ 614.943396][T28823] loop4: rw=2049, want=185, limit=112 [ 614.948919][T28823] attempt to access beyond end of device [ 614.954753][T28823] loop4: rw=2049, want=206, limit=112 [ 614.960279][T28823] attempt to access beyond end of device [ 614.966116][T28823] loop4: rw=2049, want=207, limit=112 [ 614.971636][T28823] attempt to access beyond end of device [ 614.977480][T28823] loop4: rw=2049, want=208, limit=112 [ 614.983070][T28823] attempt to access beyond end of device [ 614.988927][T28823] loop4: rw=2049, want=209, limit=112 [ 614.994656][T28823] attempt to access beyond end of device [ 615.000354][T28823] loop4: rw=2049, want=258, limit=112 [ 615.006124][T28823] attempt to access beyond end of device [ 615.006582][T28828] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. [ 615.011842][T28823] loop4: rw=2049, want=259, limit=112 [ 615.027072][T28823] attempt to access beyond end of device [ 615.032766][T28823] loop4: rw=2049, want=260, limit=112 [ 615.038434][T28823] attempt to access beyond end of device [ 615.044267][T28823] loop4: rw=2049, want=261, limit=112 14:26:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 615.049785][T28823] attempt to access beyond end of device [ 615.055615][T28823] loop4: rw=2049, want=270, limit=112 [ 615.061133][T28823] attempt to access beyond end of device [ 615.067021][T28823] loop4: rw=2049, want=271, limit=112 [ 615.072530][T28823] attempt to access beyond end of device [ 615.078371][T28823] loop4: rw=2049, want=272, limit=112 [ 615.084036][T28823] attempt to access beyond end of device [ 615.089729][T28823] loop4: rw=2049, want=273, limit=112 [ 615.118864][T28823] attempt to access beyond end of device [ 615.125234][T28823] loop4: rw=2049, want=281, limit=112 14:26:57 executing program 2: creat(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:26:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) 14:26:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 615.449779][ T239] attempt to access beyond end of device [ 615.455686][ T239] loop4: rw=1, want=363, limit=112 [ 615.578948][T28840] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. 14:26:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 615.817396][T28850] attempt to access beyond end of device [ 615.823712][T28850] loop4: rw=2049, want=130, limit=112 [ 615.829284][T28850] attempt to access beyond end of device [ 615.835206][T28850] loop4: rw=2049, want=131, limit=112 [ 615.840729][T28850] attempt to access beyond end of device [ 615.846602][T28850] loop4: rw=2049, want=132, limit=112 [ 615.852121][T28850] attempt to access beyond end of device [ 615.858897][T28850] loop4: rw=2049, want=133, limit=112 [ 615.864614][T28850] attempt to access beyond end of device [ 615.870310][T28850] loop4: rw=2049, want=142, limit=112 [ 615.875971][T28850] attempt to access beyond end of device [ 615.881670][T28850] loop4: rw=2049, want=143, limit=112 [ 615.887388][T28850] attempt to access beyond end of device [ 615.893243][T28850] loop4: rw=2049, want=144, limit=112 [ 615.898879][T28850] attempt to access beyond end of device [ 615.904616][ T32] audit: type=1804 audit(1586874417.857:86): pid=28844 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir499661790/syzkaller.5GnSHq/447/file0/file0" dev="sda1" ino=16307 res=1 [ 615.929980][T28850] loop4: rw=2049, want=145, limit=112 [ 615.935793][T28850] attempt to access beyond end of device [ 615.941505][T28850] loop4: rw=2049, want=153, limit=112 [ 615.947250][T28850] attempt to access beyond end of device [ 615.953037][T28850] loop4: rw=2049, want=182, limit=112 [ 615.958715][T28850] attempt to access beyond end of device 14:26:58 executing program 2: creat(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) [ 615.964580][T28850] loop4: rw=2049, want=183, limit=112 [ 615.970110][T28850] attempt to access beyond end of device [ 615.975966][T28850] loop4: rw=2049, want=184, limit=112 [ 615.981487][T28850] attempt to access beyond end of device [ 615.987347][T28850] loop4: rw=2049, want=185, limit=112 [ 615.992937][T28850] attempt to access beyond end of device [ 615.998725][T28850] loop4: rw=2049, want=206, limit=112 [ 616.004398][T28850] attempt to access beyond end of device [ 616.010108][T28850] loop4: rw=2049, want=207, limit=112 [ 616.015798][T28850] attempt to access beyond end of device [ 616.021497][T28850] loop4: rw=2049, want=208, limit=112 [ 616.027168][T28850] attempt to access beyond end of device [ 616.032865][T28850] loop4: rw=2049, want=209, limit=112 [ 616.038584][T28850] attempt to access beyond end of device [ 616.044470][T28850] loop4: rw=2049, want=258, limit=112 [ 616.050001][T28850] attempt to access beyond end of device [ 616.055852][T28850] loop4: rw=2049, want=259, limit=112 [ 616.061375][T28850] attempt to access beyond end of device [ 616.067229][T28850] loop4: rw=2049, want=260, limit=112 [ 616.072755][T28850] attempt to access beyond end of device [ 616.078602][T28850] loop4: rw=2049, want=261, limit=112 [ 616.084286][T28850] attempt to access beyond end of device [ 616.090003][T28850] loop4: rw=2049, want=270, limit=112 [ 616.095670][T28850] attempt to access beyond end of device [ 616.101366][T28850] loop4: rw=2049, want=271, limit=112 [ 616.116248][T28850] attempt to access beyond end of device [ 616.122012][T28850] loop4: rw=2049, want=272, limit=112 [ 616.127684][T28850] attempt to access beyond end of device [ 616.133712][T28850] loop4: rw=2049, want=273, limit=112 14:26:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000140)) 14:26:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000, 0x414}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_read_part_table(0x4000000000000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000380)="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", 0x1000, 0xffffffff7fffffff}, {&(0x7f00000000c0)="19b893d503dc6efddc58ad9ee50e03937c4e9f3f4fa50e95769f4925f17ba034c7fd1a897b2620eea15b2c72d07a4c4a0999277a7feaaefc4d2b39224e527b", 0x3f, 0x3}]) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="3bbf5140972d336cf3400ca0b86dbdffd9bebd1c9ab1bcf3b7c6949c2a394769060077837c7f94882c2e142d93467a3c0dc546aa74b40000000000000000"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 616.387318][T28862] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. 14:26:58 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:58 executing program 2: creat(0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:26:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:26:58 executing program 5: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socket$unix(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pipe2(&(0x7f0000000100), 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 616.851627][T28878] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:26:58 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001147042, 0x0) ftruncate(r0, 0x2008000) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) [ 617.093957][T28850] attempt to access beyond end of device [ 617.099889][T28850] loop4: rw=2049, want=363, limit=112 14:26:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) 14:26:59 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800010) 14:26:59 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 617.199383][ T32] audit: type=1800 audit(1586874419.217:87): pid=28891 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16233 res=0 [ 617.338478][ T32] audit: type=1800 audit(1586874419.357:88): pid=28898 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16315 res=0 [ 617.393002][T28899] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:26:59 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:26:59 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800010) 14:26:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 617.710970][T28909] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 617.759626][ T32] audit: type=1800 audit(1586874419.777:89): pid=28912 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16388 res=0 14:26:59 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:00 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800010) 14:27:00 executing program 5: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pipe2(&(0x7f0000000100), 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:27:00 executing program 4: [ 618.181650][T28918] netlink: 44220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 618.255532][ T32] audit: type=1800 audit(1586874420.267:90): pid=28922 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16298 res=0 14:27:02 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001147042, 0x0) ftruncate(r0, 0x2008000) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 14:27:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:02 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:02 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r1, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f], [0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) dup3(r0, r1, 0x0) 14:27:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="00020000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000"], 0x14}}, 0x0) [ 620.234013][T28943] input: syz1 as /devices/virtual/input/input10 [ 620.247994][T28944] netlink: 44220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 620.275930][ T32] audit: type=1800 audit(1586874422.297:91): pid=28946 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16545 res=0 [ 620.364000][T28943] input: syz1 as /devices/virtual/input/input11 [ 620.411358][ T32] audit: type=1800 audit(1586874422.337:92): pid=28948 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16561 res=0 14:27:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:02 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:02 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:02 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000340)=""/136) 14:27:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 620.834857][T28967] netlink: 44220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 620.906163][ T32] audit: type=1800 audit(1586874422.927:93): pid=28970 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16342 res=0 14:27:03 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 621.456361][T28986] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:05 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001147042, 0x0) ftruncate(r0, 0x2008000) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 14:27:05 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 14:27:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[], 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd8a}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xfffffffffffffffc}) 14:27:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:05 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 623.225047][ T32] audit: type=1800 audit(1586874425.247:94): pid=28993 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16331 res=0 14:27:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 623.408998][ T32] audit: type=1800 audit(1586874425.427:95): pid=29006 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16344 res=0 14:27:05 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:05 executing program 5: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0) [ 623.533846][T29012] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:05 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r2}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) timer_settime(r3, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) timer_settime(r3, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f00000002c0)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0, 0x0) poll(0x0, 0x0, 0x1fe) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r4}], 0x1, 0x0, 0x0, 0x0) 14:27:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 623.783588][ T32] audit: type=1800 audit(1586874425.797:96): pid=29019 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16351 res=0 14:27:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}}, 0x0) 14:27:08 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001147042, 0x0) ftruncate(r0, 0x2008000) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 14:27:08 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:08 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) 14:27:08 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r2}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) timer_settime(r3, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) timer_settime(r3, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f00000002c0)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0, 0x0) poll(0x0, 0x0, 0x1fe) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r4}], 0x1, 0x0, 0x0, 0x0) [ 626.361848][ T32] audit: type=1800 audit(1586874428.377:97): pid=29050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16593 res=0 14:27:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 626.511597][T29059] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:08 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xb}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 626.734766][ T32] audit: type=1800 audit(1586874428.757:98): pid=29072 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16365 res=0 [ 626.860195][ T32] audit: type=1800 audit(1586874428.877:99): pid=29077 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16593 res=0 14:27:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:09 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(0x0, 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:09 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 627.622676][T29104] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:11 executing program 1: 14:27:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x1) 14:27:11 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r2}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) timer_settime(r3, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) timer_settime(r3, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f00000002c0)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0, 0x0) poll(0x0, 0x0, 0x1fe) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r4}], 0x1, 0x0, 0x0, 0x0) 14:27:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:11 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(0x0, 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:11 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 629.534114][ T32] audit: type=1800 audit(1586874431.547:100): pid=29072 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16365 res=0 [ 629.668491][T29119] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:11 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(0x0, 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:11 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r1, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) dup3(r0, r1, 0x0) 14:27:12 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) [ 630.083503][T29136] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:12 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:12 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 630.334822][T29144] input: syz1 as /devices/virtual/input/input12 [ 630.379839][ T32] audit: type=1804 audit(1586874432.397:101): pid=29149 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir177960822/syzkaller.0T8G6R/557/file0" dev="sda1" ino=15858 res=1 [ 630.441546][T29144] input: syz1 as /devices/virtual/input/input13 14:27:12 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r2}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) timer_settime(r3, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) timer_settime(r3, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f00000002c0)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0, 0x0) poll(0x0, 0x0, 0x1fe) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r4}], 0x1, 0x0, 0x0, 0x0) 14:27:12 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) [ 630.573714][T29162] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:12 executing program 1: poll(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 14:27:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x4}}}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 14:27:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:12 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) [ 630.842343][ T32] audit: type=1804 audit(1586874432.857:102): pid=29169 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir177960822/syzkaller.0T8G6R/558/file0" dev="sda1" ino=15736 res=1 [ 630.933859][T29176] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 630.952090][T29176] device ipvlan2 entered promiscuous mode 14:27:13 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800010) [ 631.117839][T29187] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 631.135334][T29187] device ipvlan3 entered promiscuous mode 14:27:13 executing program 5: [ 631.199911][T29190] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 631.348681][ T32] audit: type=1804 audit(1586874433.367:103): pid=29193 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir177960822/syzkaller.0T8G6R/559/file0" dev="sda1" ino=16146 res=1 14:27:13 executing program 1: 14:27:13 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 631.638935][T29201] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:13 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r2}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) timer_settime(r3, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) timer_settime(r3, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f00000002c0)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0, 0x0) poll(0x0, 0x0, 0x1fe) ppoll(&(0x7f00000008c0)=[{}], 0x1, 0x0, 0x0, 0x0) 14:27:13 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(0x0, 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:13 executing program 5: 14:27:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:13 executing program 1: 14:27:13 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 631.852544][ T32] audit: type=1800 audit(1586874433.867:104): pid=29207 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16177 res=0 14:27:14 executing program 5: 14:27:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:14 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(0x0, 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:14 executing program 1: [ 632.255926][T29222] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:14 executing program 5: [ 632.355655][ T32] audit: type=1800 audit(1586874434.377:105): pid=29227 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15797 res=0 14:27:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:14 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r2}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) timer_settime(r3, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) timer_settime(r3, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f00000002c0)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0, 0x0) poll(0x0, 0x0, 0x1fe) ppoll(&(0x7f00000008c0)=[{}], 0x1, 0x0, 0x0, 0x0) 14:27:14 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(0x0, 0x90002) sendfile(r1, r1, 0x0, 0x8800010) 14:27:14 executing program 1: 14:27:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:14 executing program 5: [ 632.919880][ T32] audit: type=1800 audit(1586874434.937:106): pid=29241 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16242 res=0 14:27:15 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:15 executing program 5: 14:27:15 executing program 1: 14:27:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:15 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) sendfile(r1, r1, 0x0, 0x8800010) 14:27:15 executing program 5: [ 633.354381][ T32] audit: type=1800 audit(1586874435.367:107): pid=29255 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16289 res=0 14:27:15 executing program 1: [ 633.449675][T29259] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:15 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r2}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) timer_settime(r3, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) timer_settime(r3, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f00000002c0)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0, 0x0) poll(0x0, 0x0, 0x1fe) ppoll(&(0x7f00000008c0)=[{}], 0x1, 0x0, 0x0, 0x0) 14:27:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:15 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) sendfile(r1, r1, 0x0, 0x8800010) 14:27:15 executing program 5: 14:27:15 executing program 1: [ 634.058758][ T32] audit: type=1800 audit(1586874436.077:108): pid=29273 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16378 res=0 14:27:16 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:16 executing program 5: 14:27:16 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) sendfile(r1, r1, 0x0, 0x8800010) 14:27:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:16 executing program 1: [ 634.457822][ T32] audit: type=1800 audit(1586874436.477:109): pid=29282 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16359 res=0 14:27:16 executing program 5: 14:27:16 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r1, 0x0, 0x8800010) [ 634.642917][T29291] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 634.851591][ T32] audit: type=1800 audit(1586874436.867:110): pid=29296 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16161 res=0 14:27:17 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r2}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) timer_settime(r3, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) timer_settime(r3, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f00000002c0)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r4}], 0x1, 0x0, 0x0, 0x0) 14:27:17 executing program 1: 14:27:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:17 executing program 5: 14:27:17 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r1, 0x0, 0x8800010) [ 635.246330][ T32] audit: type=1800 audit(1586874437.267:111): pid=29305 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16388 res=0 14:27:17 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:17 executing program 5: 14:27:17 executing program 1: 14:27:17 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r1, 0x0, 0x8800010) 14:27:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 635.555168][ T32] audit: type=1800 audit(1586874437.577:112): pid=29314 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16392 res=0 14:27:17 executing program 1: 14:27:17 executing program 5: [ 635.816498][T29321] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:18 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r1}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) timer_settime(r2, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) timer_settime(r2, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f00000002c0)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) 14:27:18 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8800010) 14:27:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:18 executing program 1: 14:27:18 executing program 5: [ 636.283563][ T32] audit: type=1800 audit(1586874438.297:113): pid=29334 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16408 res=0 14:27:18 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:18 executing program 5: 14:27:18 executing program 1: 14:27:18 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8800010) 14:27:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:18 executing program 1: 14:27:18 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8800010) [ 636.969898][T29351] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 637.076810][ T32] kauditd_printk_skb: 1 callbacks suppressed [ 637.076865][ T32] audit: type=1800 audit(1586874439.097:115): pid=29355 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16418 res=0 14:27:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:19 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r1}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) timer_settime(r2, 0x3, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) 14:27:19 executing program 5: 14:27:19 executing program 1: 14:27:19 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x0) [ 637.418454][ T32] audit: type=1800 audit(1586874439.437:116): pid=29364 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16421 res=0 14:27:19 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:19 executing program 5: 14:27:19 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x0) 14:27:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:19 executing program 1: 14:27:19 executing program 5: [ 637.839111][ T32] audit: type=1800 audit(1586874439.857:117): pid=29375 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16418 res=0 14:27:20 executing program 1: 14:27:20 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x0) [ 638.063805][T29381] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 638.199576][ T32] audit: type=1800 audit(1586874440.217:118): pid=29385 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16415 res=0 14:27:20 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r1}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x2, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000004f80)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) 14:27:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:20 executing program 5: 14:27:20 executing program 1: 14:27:20 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:20 executing program 2: 14:27:20 executing program 5: 14:27:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:20 executing program 1: 14:27:21 executing program 5: 14:27:21 executing program 2: 14:27:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 639.249175][T29415] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:21 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x1, 0x1, @tid=r1}, &(0x7f0000000300)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 14:27:21 executing program 1: 14:27:21 executing program 5: 14:27:21 executing program 2: 14:27:21 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:21 executing program 1: 14:27:21 executing program 5: 14:27:21 executing program 2: 14:27:22 executing program 5: 14:27:22 executing program 1: 14:27:22 executing program 2: [ 640.375185][T29451] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:22 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:22 executing program 1: 14:27:22 executing program 5: 14:27:23 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:23 executing program 2: 14:27:23 executing program 1: 14:27:23 executing program 5: 14:27:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 641.322527][T29489] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:23 executing program 5: 14:27:23 executing program 2: 14:27:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:23 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:23 executing program 1: 14:27:23 executing program 5: 14:27:23 executing program 2: 14:27:24 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049", 0xe, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:24 executing program 1: 14:27:24 executing program 2: 14:27:24 executing program 5: 14:27:24 executing program 1: 14:27:24 executing program 5: 14:27:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 642.459369][T29524] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:24 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:24 executing program 2: 14:27:24 executing program 1: 14:27:24 executing program 5: 14:27:25 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049", 0xe, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:25 executing program 5: 14:27:25 executing program 2: 14:27:25 executing program 1: 14:27:25 executing program 5: 14:27:25 executing program 2: 14:27:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 643.672220][T29563] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:26 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:26 executing program 1: 14:27:26 executing program 5: 14:27:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:26 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049", 0xe, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:26 executing program 2: 14:27:26 executing program 1: 14:27:26 executing program 5: 14:27:26 executing program 2: 14:27:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:26 executing program 1: [ 644.882563][T29596] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:27 executing program 5: 14:27:27 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:27:27 executing program 2: 14:27:27 executing program 1: 14:27:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:27 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a0008", 0x15, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:27 executing program 5: 14:27:27 executing program 2: 14:27:27 executing program 1: 14:27:27 executing program 5: 14:27:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 646.020215][T29635] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:28 executing program 2: 14:27:28 executing program 1: 14:27:28 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:27:28 executing program 5: 14:27:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:28 executing program 2: 14:27:28 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a0008", 0x15, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:28 executing program 1: 14:27:29 executing program 5: 14:27:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:29 executing program 2: 14:27:29 executing program 1: 14:27:29 executing program 5: [ 647.238453][T29673] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:29 executing program 2: 14:27:29 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:27:29 executing program 5: 14:27:29 executing program 1: 14:27:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:30 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a0008", 0x15, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:30 executing program 2: 14:27:30 executing program 1: 14:27:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) r0 = dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x0, 0x0, 0xe98, 0x101, 0x9, 0x2, 0x4, 0x8, 0x2ffb7b34}}, 0x43) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) dup(0xffffffffffffffff) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 14:27:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffeca}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:27:30 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@block={'block', 0x3d, 0x800}}]}) [ 648.527653][T29713] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x2, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) [ 648.629417][T29723] ptrace attach of "/root/syz-executor.2"[29721] was attempted by "/root/syz-executor.2"[29723] [ 649.078747][T29731] ISOFS: Unable to identify CD-ROM format. 14:27:31 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:27:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 649.189070][T29734] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:27:31 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000", 0x19, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 649.340224][T29731] ISOFS: Unable to identify CD-ROM format. 14:27:31 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 14:27:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000000000000f0, 0xb60, &(0x7f0000000200)={0x77359400}) 14:27:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) [ 649.821580][T29766] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 649.885671][T29769] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 649.895802][T29769] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 649.914632][T29769] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 649.947909][T29769] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 650.012348][T29769] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 650.026866][T29769] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 650.099518][T29769] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 650.185773][T29769] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:27:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) dup(0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES16], 0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) 14:27:32 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:27:32 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000", 0x19, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x0, 0x7f, 0xe98, 0x101, 0x9, 0x2, 0x4, 0x8, 0x2ffb7b34}}, 0x43) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) dup(0xffffffffffffffff) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES16], 0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) 14:27:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:33 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:27:33 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000", 0x19, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x0, 0x7f, 0xe98, 0x101, 0x9, 0x2, 0x4, 0x8, 0x2ffb7b34}}, 0x43) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) dup(0xffffffffffffffff) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES16], 0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) 14:27:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 14:27:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1b"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) dup(0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES16], 0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) 14:27:35 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c0000000", 0x1b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:35 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:35 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) [ 653.716998][T29880] __nla_validate_parse: 32 callbacks suppressed [ 653.717031][T29880] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1b"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:36 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c0000000", 0x1b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1b"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) dup(0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES16], 0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) 14:27:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) [ 654.900402][T29912] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:37 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c0000000", 0x1b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:37 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x40000000, 0x0) tkill(r0, 0x33) 14:27:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 656.084855][T29949] ptrace attach of "/root/syz-executor.2"[29948] was attempted by "/root/syz-executor.2"[29949] [ 656.096391][T29950] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:38 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:38 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 14:27:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) dup(0xffffffffffffffff) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES16], 0x2) 14:27:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 14:27:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677b"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:38 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677b"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 657.213473][T29989] netlink: 44220 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:39 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677b"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001240)={0x120, 0x453, 0x0, 0x0, 0x0, "56f37cd47c06e62ae5b7e8863515cb466d88670e9b38caa2e1d70392ba39dd493a468a7930cc73480953ac6d5ea8f18568c55bfed4e540a2b726486c8da3ec20c86a582df9dd8cd3bf536e4556be7f7813846723983c53519d9af6e53c42a5616434d6eb89f7e612226e18a06ee15e057461485134d9a10c7e1613bcb010883349e9b7b1a02fcd201491f3ea7f1aa89cbf212e88f5d7ad0336163d3996b5c25960a51c55d9bb7a5e89b40110c391deccc782781da42b112d80335411f0b5f7567a870cf306487ffc92928173856b7c793dcded9bf63afcba6091f511b6f5f2dc6d1bc02072aecabb01e0c72bd96522657588dc7282f4c209b3ea464198b1dfd3850919a6fc7da586a0197632b5fdc07e", [""]}, 0x120}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) [ 657.748632][T30000] netlink: 44220 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb9"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:39 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 658.102913][ T32] audit: type=1107 audit(1586874460.117:119): pid=30009 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='V||*5Fmg8ʢ9I:Fy0sH Sm^h[@&Hl jX-݌ӿSnEVxg#0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:41 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 14:27:41 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb9"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001240)={0x120, 0x453, 0x0, 0x0, 0x0, "56f37cd47c06e62ae5b7e8863515cb466d88670e9b38caa2e1d70392ba39dd493a468a7930cc73480953ac6d5ea8f18568c55bfed4e540a2b726486c8da3ec20c86a582df9dd8cd3bf536e4556be7f7813846723983c53519d9af6e53c42a5616434d6eb89f7e612226e18a06ee15e057461485134d9a10c7e1613bcb010883349e9b7b1a02fcd201491f3ea7f1aa89cbf212e88f5d7ad0336163d3996b5c25960a51c55d9bb7a5e89b40110c391deccc782781da42b112d80335411f0b5f7567a870cf306487ffc92928173856b7c793dcded9bf63afcba6091f511b6f5f2dc6d1bc02072aecabb01e0c72bd96522657588dc7282f4c209b3ea464198b1dfd3850919a6fc7da586a0197632b5fdc07e", [""]}, 0x120}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) 14:27:41 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) [ 659.875626][T30031] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 659.958596][ T32] audit: type=1107 audit(1586874461.977:121): pid=30035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='V||*5Fmg8ʢ9I:Fy0sH Sm^h[@&Hl jX-݌ӿSnEVxg#0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb9"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) [ 660.647523][ T32] audit: type=1107 audit(1586874462.667:122): pid=30057 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='V||*5Fmg8ʢ9I:Fy0sH Sm^h[@&Hl jX-݌ӿSnEVxg#0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 661.211988][ T32] audit: type=1107 audit(1586874463.227:123): pid=30075 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='V||*5Fmg8ʢ9I:Fy0sH Sm^h[@&Hl jX-݌ӿSnEVxg#0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:45 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 14:27:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001240)={0x120, 0x453, 0x0, 0x0, 0x0, "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", [""]}, 0x120}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) 14:27:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:45 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') [ 663.471511][T30101] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001240)={0x120, 0x453, 0x0, 0x0, 0x0, "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", [""]}, 0x120}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) 14:27:45 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:27:45 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 14:27:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 663.960425][T30124] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001240)={0x120, 0x453, 0x0, 0x0, 0x0, "56f37cd47c06e62ae5b7e8863515cb466d88670e9b38caa2e1d70392ba39dd493a468a7930cc73480953ac6d5ea8f18568c55bfed4e540a2b726486c8da3ec20c86a582df9dd8cd3bf536e4556be7f7813846723983c53519d9af6e53c42a5616434d6eb89f7e612226e18a06ee15e057461485134d9a10c7e1613bcb010883349e9b7b1a02fcd201491f3ea7f1aa89cbf212e88f5d7ad0336163d3996b5c25960a51c55d9bb7a5e89b40110c391deccc782781da42b112d80335411f0b5f7567a870cf306487ffc92928173856b7c793dcded9bf63afcba6091f511b6f5f2dc6d1bc02072aecabb01e0c72bd96522657588dc7282f4c209b3ea464198b1dfd3850919a6fc7da586a0197632b5fdc07e", [""]}, 0x120}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) 14:27:48 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:48 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000ea0106"], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:48 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) 14:27:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r1, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001240)={0x120, 0x453, 0x0, 0x0, 0x0, "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", [""]}, 0x120}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) 14:27:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 666.638236][T30163] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 666.739249][ T32] audit: type=1107 audit(1586874468.757:124): pid=30164 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='V||*5Fmg8ʢ9I:Fy0sH Sm^h[@&Hl jX-݌ӿSnEVxg#0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:49 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 667.300504][T30192] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 667.354228][ T32] audit: type=1107 audit(1586874469.377:125): pid=30187 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='V||*5Fmg8ʢ9I:Fy0sH Sm^h[@&Hl jX-݌ӿSnEVxg#0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) syz_open_dev$tty1(0xc, 0x4, 0x1) 14:27:51 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:51 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001240)={0x120, 0x453, 0x0, 0x0, 0x0, "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", [""]}, 0x120}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) 14:27:51 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 14:27:51 executing program 4: socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:51 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001240)={0x120, 0x453, 0x0, 0x0, 0x0, "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", [""]}, 0x120}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) [ 669.838377][ T32] audit: type=1107 audit(1586874471.857:126): pid=30223 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='V||*5Fmg8ʢ9I:Fy0sH Sm^h[@&Hl jX-݌ӿSnEVxg#0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:52 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001240)={0x120, 0x453, 0x0, 0x0, 0x0, "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", [""]}, 0x120}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) 14:27:52 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) [ 670.574772][T30253] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:52 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:52 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001240)={0x120, 0x453, 0x0, 0x0, 0x0, "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", [""]}, 0x120}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) [ 671.208640][T30275] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:55 executing program 4: socket$packet(0x11, 0x0, 0x300) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:55 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) 14:27:55 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x4004800) 14:27:55 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 673.190049][T30291] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:55 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x4004800) 14:27:55 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:55 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) 14:27:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x2}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 673.850917][T30315] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:55 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:55 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x4004800) 14:27:56 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:56 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) 14:27:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 674.329891][T30333] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:56 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) [ 674.793710][T30352] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:57 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 14:27:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) 14:27:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:57 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) 14:27:57 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 675.528808][T30368] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) 14:27:57 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) 14:27:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:57 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 676.138973][T30399] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) 14:27:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 14:27:58 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) 14:27:58 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000140021010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:58 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:58 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:27:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 14:27:58 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) [ 676.769103][T30424] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) 14:27:59 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000140021010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 14:27:59 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) [ 677.227389][T30444] FAT-fs (loop1): bogus number of reserved sectors [ 677.234182][T30444] FAT-fs (loop1): Can't find a valid FAT filesystem 14:27:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 14:27:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nfs']) [ 677.449859][T30455] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. 14:27:59 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001240)={0x10, 0x453, 0x0, 0x0, 0x0, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) 14:27:59 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="266d000080e4ff"], 0x0, 0x7}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 14:27:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000084ff030000b2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20df2f84b0d398c272c5ac0bd6cdc3bf3bfc863823d12b4a809c33bc4240000267c909fb647903296de60d30c9ef0191106e0691a792ad9a65b44c6cc55acf4702d2149cf37744b7146dd4f70148779a55ac648323648c6fd0f95a50000000000000200"/198], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000140021010000", @ANYRES32=r3, @ANYBLOB="080008000c02000008000200ac1414008d5a5cfb2f831bbc179429129dae32c78fb1a5daeda8726278dcc7d1449c1273406d18dfd77f9e9222d2bb83edb1890c62ec2d0ea85e06b94621b87e1ba4fca9e7c092b5677bb949"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 677.659207][T30464] FAT-fs (loop1): bogus number of reserved sectors [ 677.666103][T30464] FAT-fs (loop1): Can't find a valid FAT filesystem [ 677.883637][T30474] netlink: 41392 bytes leftover after parsing attributes in process `syz-executor.0'. [ 677.910587][T30475] ===================================================== [ 677.910609][T30475] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 677.910628][T30475] CPU: 1 PID: 30475 Comm: syz-executor.2 Not tainted 5.6.0-rc7-syzkaller #0 [ 677.910637][T30475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 677.910642][T30475] Call Trace: [ 677.910664][T30475] dump_stack+0x1c9/0x220 [ 677.910692][T30475] kmsan_report+0xf7/0x1e0 [ 677.910718][T30475] __msan_warning+0x58/0xa0 [ 677.910735][T30475] string+0x522/0x690 [ 677.910774][T30475] vsnprintf+0x207d/0x31b0 [ 677.910819][T30475] audit_log_vformat+0x583/0xcd0 [ 677.910860][T30475] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.910880][T30475] audit_log_format+0x220/0x260 [ 677.910927][T30475] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.910947][T30475] audit_receive+0x18a4/0x6d50 [ 677.910976][T30475] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 677.910993][T30475] ? netlink_deliver_tap+0xdba/0xea0 [ 677.911030][T30475] ? kmsan_get_metadata+0x11d/0x180 [ 677.911053][T30475] netlink_unicast+0xf9e/0x1100 [ 677.911076][T30475] ? audit_net_exit+0xd0/0xd0 [ 677.911105][T30475] netlink_sendmsg+0x1246/0x14d0 [ 677.911147][T30475] ? netlink_getsockopt+0x1440/0x1440 [ 677.911164][T30475] ____sys_sendmsg+0x12b6/0x1350 [ 677.911209][T30475] __sys_sendmsg+0x451/0x5f0 [ 677.911260][T30475] ? kmsan_get_metadata+0x11d/0x180 [ 677.911281][T30475] ? kmsan_get_metadata+0x11d/0x180 [ 677.911302][T30475] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.911324][T30475] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 677.911343][T30475] ? prepare_exit_to_usermode+0x1ca/0x520 [ 677.911362][T30475] ? kmsan_get_metadata+0x4f/0x180 [ 677.911384][T30475] ? kmsan_get_metadata+0x4f/0x180 [ 677.911406][T30475] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.911429][T30475] __ia32_compat_sys_sendmsg+0xed/0x130 [ 677.911454][T30475] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 677.911471][T30475] do_fast_syscall_32+0x3c7/0x6e0 [ 677.911505][T30475] entry_SYSENTER_compat+0x68/0x77 [ 677.911518][T30475] RIP: 0023:0xf7fdbd99 [ 677.911535][T30475] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 677.911544][T30475] RSP: 002b:00000000f5dd60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 677.911558][T30475] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200010c0 [ 677.911567][T30475] RDX: 0000000004004800 RSI: 0000000000000000 RDI: 0000000000000000 [ 677.911576][T30475] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 677.911585][T30475] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 677.911595][T30475] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 677.911618][T30475] [ 677.911623][T30475] Uninit was created at: [ 677.911639][T30475] kmsan_internal_poison_shadow+0x66/0xd0 [ 677.911655][T30475] kmsan_slab_alloc+0x8a/0xe0 [ 677.911669][T30475] __kmalloc_node_track_caller+0xb40/0x1200 [ 677.911685][T30475] __alloc_skb+0x2fd/0xac0 [ 677.911697][T30475] netlink_sendmsg+0x7d3/0x14d0 [ 677.911715][T30475] ____sys_sendmsg+0x12b6/0x1350 [ 677.911726][T30475] __sys_sendmsg+0x451/0x5f0 [ 677.911741][T30475] __ia32_compat_sys_sendmsg+0xed/0x130 [ 677.911755][T30475] do_fast_syscall_32+0x3c7/0x6e0 [ 677.911769][T30475] entry_SYSENTER_compat+0x68/0x77 [ 677.911774][T30475] ===================================================== [ 677.911779][T30475] Disabling lock debugging due to kernel taint [ 677.911788][T30475] Kernel panic - not syncing: panic_on_warn set ... [ 677.911804][T30475] CPU: 1 PID: 30475 Comm: syz-executor.2 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 677.911812][T30475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 677.911817][T30475] Call Trace: [ 677.911835][T30475] dump_stack+0x1c9/0x220 [ 677.911861][T30475] panic+0x3d5/0xc3e [ 677.911917][T30475] kmsan_report+0x1df/0x1e0 [ 677.911943][T30475] __msan_warning+0x58/0xa0 [ 677.911962][T30475] string+0x522/0x690 [ 677.911999][T30475] vsnprintf+0x207d/0x31b0 [ 677.912045][T30475] audit_log_vformat+0x583/0xcd0 [ 677.912086][T30475] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.912106][T30475] audit_log_format+0x220/0x260 [ 677.912153][T30475] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.912173][T30475] audit_receive+0x18a4/0x6d50 [ 677.912204][T30475] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 677.912240][T30475] ? netlink_deliver_tap+0xdba/0xea0 [ 677.912278][T30475] ? kmsan_get_metadata+0x11d/0x180 [ 677.912303][T30475] netlink_unicast+0xf9e/0x1100 [ 677.912327][T30475] ? audit_net_exit+0xd0/0xd0 [ 677.912356][T30475] netlink_sendmsg+0x1246/0x14d0 [ 677.912399][T30475] ? netlink_getsockopt+0x1440/0x1440 [ 677.912415][T30475] ____sys_sendmsg+0x12b6/0x1350 [ 677.912460][T30475] __sys_sendmsg+0x451/0x5f0 [ 677.912501][T30475] ? kmsan_get_metadata+0x11d/0x180 [ 677.912522][T30475] ? kmsan_get_metadata+0x11d/0x180 [ 677.912541][T30475] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.912561][T30475] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 677.912578][T30475] ? prepare_exit_to_usermode+0x1ca/0x520 [ 677.912596][T30475] ? kmsan_get_metadata+0x4f/0x180 [ 677.912615][T30475] ? kmsan_get_metadata+0x4f/0x180 [ 677.912636][T30475] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.912657][T30475] __ia32_compat_sys_sendmsg+0xed/0x130 [ 677.912680][T30475] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 677.912697][T30475] do_fast_syscall_32+0x3c7/0x6e0 [ 677.912730][T30475] entry_SYSENTER_compat+0x68/0x77 [ 677.912742][T30475] RIP: 0023:0xf7fdbd99 [ 677.912756][T30475] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 677.912764][T30475] RSP: 002b:00000000f5dd60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 677.912778][T30475] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200010c0 [ 677.912788][T30475] RDX: 0000000004004800 RSI: 0000000000000000 RDI: 0000000000000000 [ 677.912796][T30475] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 677.912805][T30475] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 677.912813][T30475] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 677.914477][T30475] Kernel Offset: 0x12400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 678.530241][T30475] Rebooting in 86400 seconds..