DEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x400000000000000}, 0x0) 11:14:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 11:14:29 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xa000000}, 0x0) 11:14:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:29 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x500000000000000}, 0x0) 11:14:29 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xe000000}, 0x0) 11:14:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 11:14:29 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:29 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:29 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x3f000000}, 0x0) 11:14:29 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 11:14:29 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x600000000000000}, 0x0) 11:14:29 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:29 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:29 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x60000000}, 0x0) 11:14:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 11:14:29 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x700000000000000}, 0x0) 11:14:29 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:14:30 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:30 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x6c000000}, 0x0) 11:14:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 11:14:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:14:30 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:30 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x800000000000000}, 0x0) 11:14:30 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 11:14:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:14:30 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x7fffefc6}, 0x0) 11:14:30 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:14:30 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 11:14:30 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x900000000000000}, 0x0) 11:14:30 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:30 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x7fffefd0}, 0x0) 11:14:30 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:14:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x2) 11:14:30 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xa00000000000000}, 0x0) 11:14:30 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:30 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x9effffff}, 0x0) 11:14:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:14:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:14:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x3) 11:14:30 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:14:30 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xc6efff7f}, 0x0) 11:14:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:14:30 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xc00000000000000}, 0x0) 11:14:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x4) 11:14:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:14:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:14:31 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xd0efff7f}, 0x0) 11:14:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xf00000000000000}, 0x0) 11:14:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:14:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:14:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x5) 11:14:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:14:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:14:31 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xf0ffffff}, 0x0) 11:14:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:14:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x9) 11:14:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x2900000000000000}, 0x0) 11:14:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:31 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xfcffffff}, 0x0) 11:14:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:14:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:14:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xf) 11:14:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:14:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x3112000000000000}, 0x0) 11:14:31 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xfffff000}, 0x0) 11:14:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:14:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 11:14:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xf0) 11:14:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:14:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x4000000000000000}, 0x0) 11:14:31 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xffffff7f}, 0x0) 11:14:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:14:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xff09}, 0x20}}, 0x0) 11:14:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x300) 11:14:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:14:32 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xffffff9e}, 0x0) 11:14:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:14:32 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x6000000000000000}, 0x0) 11:14:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xff09}, 0x20}}, 0x0) 11:14:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x500) 11:14:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:14:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:14:32 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xfffffff0}, 0x0) 11:14:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xff09}, 0x20}}, 0x0) 11:14:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:32 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x8100000000000000}, 0x0) 11:14:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x900) 11:14:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:32 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xfffffffc}, 0x0) 11:14:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 11:14:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xf00) 11:14:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:32 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x9effffff00000000}, 0x0) 11:14:32 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x7ffffffff000}, 0x0) 11:14:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) [ 1565.073333][T25210] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 11:14:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 11:14:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x1285) 11:14:32 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xc3ffffff00000000}, 0x0) 11:14:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 11:14:32 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x3000000000000}, 0x0) [ 1565.316426][T25227] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 11:14:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x8512) 11:14:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 11:14:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 11:14:33 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x40030000000000}, 0x0) 11:14:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xf0ffffff00000000}, 0x0) 11:14:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) [ 1565.571088][T25247] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xf000) 11:14:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 11:14:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 11:14:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 11:14:33 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xf0ffffff7f0000}, 0x0) 11:14:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x30000) 11:14:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xfd3daeaa00000000}, 0x0) 11:14:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 11:14:33 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xf0ffffffffffff}, 0x0) [ 1565.888407][T25270] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 11:14:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xf0ffff) [ 1565.964265][T25275] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 11:14:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 11:14:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xfeffffff00000000}, 0x0) 11:14:33 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x100000000000000}, 0x0) [ 1566.075973][T25282] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x1000000) [ 1566.145118][T25285] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) [ 1566.199130][T25290] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 11:14:33 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x200000000000000}, 0x0) 11:14:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x2000000) 11:14:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f00000000}, 0x0) 11:14:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) [ 1566.334965][T25298] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 1566.403048][T25303] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 11:14:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x3000000) [ 1566.450952][T25308] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:34 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x300000000000000}, 0x0) 11:14:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 11:14:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 11:14:34 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffffff00000000}, 0x0) [ 1566.586293][T25317] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 1566.625787][T25323] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:34 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x400000000000000}, 0x0) 11:14:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x4000000) 11:14:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 11:14:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 11:14:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) [ 1566.796783][T25364] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 1566.825098][T25366] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) 11:14:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 11:14:34 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xfffffffffffff000}, 0x0) 11:14:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x5000000) 11:14:34 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x500000000000000}, 0x0) 11:14:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5}]}}}]}, 0x44}}, 0x0) [ 1566.939691][T25372] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 1567.001187][T25374] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x9000000) 11:14:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 11:14:34 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x718000000000000}, 0x0) [ 1567.186663][T25402] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 11:14:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xf000000) 11:14:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xff09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 11:14:34 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x2}, 0x0) 11:14:34 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x800000000000000}, 0x0) 11:14:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 11:14:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 11:14:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x85120000) 11:14:35 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x900000000000000}, 0x0) 11:14:35 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x3}, 0x0) 11:14:35 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) creat(&(0x7f0000000180)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x6, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) [ 1567.743944][T25560] fuse: Bad value for 'fd' 11:14:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) [ 1567.797930][T25585] fuse: Bad value for 'fd' 11:14:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 11:14:35 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) 11:14:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x9effffff) 11:14:35 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x4}, 0x0) 11:14:35 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xa00000000000000}, 0x0) 11:14:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0xce}]}) 11:14:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) [ 1567.997158][T25630] fuse: Bad value for 'fd' [ 1568.010604][T25635] fuse: Bad value for 'fd' 11:14:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 11:14:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) 11:14:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xf0ffffff) 11:14:35 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x5}, 0x0) 11:14:35 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xe00000000000000}, 0x0) 11:14:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0x1000) socket(0x0, 0x0, 0x0) 11:14:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xfcffffff) 11:14:36 executing program 2: syz_emit_ethernet(0x1b0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x0) r0 = semget$private(0x0, 0x4, 0x1b2) semctl$GETNCNT(r0, 0x4, 0x3, &(0x7f0000000580)=""/170) semctl$GETVAL(r0, 0x0, 0x5, &(0x7f0000000640)=""/210) semop(r0, &(0x7f0000000200), 0x0) semctl$SETVAL(r0, 0x3, 0x8, &(0x7f0000000280)=0x7) r1 = semget(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000040)=[{0x3, 0x9346, 0x400}, {0x4, 0x0, 0x1000}, {0x0, 0x6, 0x1000}, {0x1, 0xa5b, 0x2000}, {0x3, 0x1, 0x1800}], 0x5) semop(r0, &(0x7f0000000000)=[{0x1, 0x2, 0x1000}, {0x0, 0x6, 0x1800}, {0x2, 0x20}, {0x1, 0x108, 0x3000}, {0x4, 0x7, 0x1000}, {0x3, 0x90, 0x800}, {0x4, 0x881, 0x1800}, {0x1, 0x5, 0x3c00}, {0x4, 0x4, 0x1000}, {0x4, 0xdb7f, 0x1800}], 0xa) semctl$GETNCNT(r0, 0x3, 0x3, &(0x7f0000000100)=""/145) nanosleep(&(0x7f00000000c0)={0x7, 0x2}, &(0x7f00000001c0)) semop(r0, &(0x7f0000000400)=[{0x3, 0x9}, {0x3, 0x4, 0x1800}, {0x1, 0x0, 0x1000}, {0x0, 0x2, 0x800}, {0x3, 0x735, 0x1800}, {0x3, 0x101, 0x800}, {0x3, 0x1f, 0x800}], 0x7) semctl$SETVAL(r0, 0x1, 0x8, &(0x7f0000000240)) semop(0x0, &(0x7f0000000080)=[{0x0, 0x5, 0x800}, {0x4, 0x0, 0x1800}, {0x2, 0x6484}, {0x3, 0x6}, {0x3, 0x7, 0x1800}], 0x5) semctl$GETNCNT(0x0, 0x4, 0x3, &(0x7f0000000580)=""/170) semctl$GETVAL(0x0, 0x0, 0x5, &(0x7f0000000640)=""/210) semop(0x0, &(0x7f0000000200), 0x0) semctl$SETVAL(0x0, 0x3, 0x8, &(0x7f0000000280)=0x7) semop(0x0, &(0x7f0000000000)=[{0x1, 0x2, 0x1000}, {0x0, 0x6, 0x1800}, {0x2, 0x20}, {0x1, 0x108, 0x3000}, {0x4, 0x7, 0x1000}, {0x3, 0x90, 0x800}, {0x4, 0x881, 0x1800}, {0x1, 0x5, 0x1000}, {0x4, 0x5, 0x1000}, {0x4, 0xdb7f, 0x1800}], 0xa) 11:14:36 executing program 4: setrlimit(0x8, &(0x7f0000000040)={0x7, 0x95}) r0 = semget$private(0x0, 0x4, 0x1b2) semctl$GETNCNT(r0, 0x4, 0x3, &(0x7f0000000580)=""/170) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000240)=0x72) semctl$GETVAL(r0, 0x7, 0x5, &(0x7f0000000800)=""/194) semop(r0, &(0x7f0000000400)=[{0x3, 0x101}, {0x0, 0x4, 0x1000}], 0x2) semctl$SETVAL(r0, 0x3, 0x8, &(0x7f0000000280)=0x7) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000040)=""/201) semctl$IPC_RMID(r0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 11:14:36 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x6}, 0x0) 11:14:36 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x3f00000000000000}, 0x0) 11:14:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0xc0000100}]}) 11:14:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xfffff000) 11:14:36 executing program 4: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@alg, &(0x7f0000000380)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf100001f", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d6435ce74ce4ff987f6e2267fd67e61b0393103388254713fd7b3357a25d1b44d2224e7c7b8ae466433"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$TIOCCONS(r0, 0x541d) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4a}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="b490", @ANYRES32=r4], 0x48}}, 0x0) 11:14:36 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x6000000000000000}, 0x0) 11:14:36 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x7}, 0x0) 11:14:36 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x6c00000000000000}, 0x0) 11:14:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000053c0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1568.820233][T25756] device vxlan0 entered promiscuous mode 11:14:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xffffff7f) [ 1569.437617][T25756] device vxlan0 entered promiscuous mode 11:14:37 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x9effffff00000000}, 0x0) 11:14:37 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000000c0)=[{0x0}], 0x1, &(0x7f0000000300)=""/5, 0x5}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket(0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xffffff9e) 11:14:37 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 11:14:37 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x8}, 0x0) 11:14:37 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xc6efff7f00000000}, 0x0) [ 1569.899082][T25794] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1569.911241][T25794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1569.924365][T25794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:37 executing program 4: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@alg, &(0x7f0000000380)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf100001f", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d6435ce74ce4ff987f6e2267fd67e61b0393103388254713fd7b3357a25d1b44d2224e7c7b8ae466433"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$TIOCCONS(r0, 0x541d) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4a}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="b490", @ANYRES32=r4], 0x48}}, 0x0) 11:14:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xfffffff0) 11:14:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x1}, 0xc) 11:14:37 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xd0efff7f00000000}, 0x0) 11:14:37 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x9}, 0x0) 11:14:37 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xf0ffffff00000000}, 0x0) 11:14:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xfffffffc) 11:14:37 executing program 2: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000380)='./bus\x00', 0x0, 0xffffffffffffffff, 0x0) 11:14:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x1, &(0x7f0000000000)="c4", 0x1) 11:14:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x3000000000000) [ 1570.314853][T25825] device vxlan0 entered promiscuous mode 11:14:37 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xfcffffff00000000}, 0x0) 11:14:38 executing program 2: r0 = socket(0x800000018, 0x3, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) 11:14:38 executing program 4: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@alg, &(0x7f0000000380)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf100001f", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d6435ce74ce4ff987f6e2267fd67e61b0393103388254713fd7b3357a25d1b44d2224e7c7b8ae466433"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$TIOCCONS(r0, 0x541d) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4a}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="b490", @ANYRES32=r4], 0x48}}, 0x0) 11:14:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xf0ffffffffffff) 11:14:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = semget(0xffffffffffffffff, 0x8, 0x0) semctl$GETVAL(r2, 0x4, 0xc, 0x0) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000180)=""/17) semctl$GETZCNT(r2, 0x4, 0xf, &(0x7f0000000080)=""/192) connect(r1, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "cd2d29f318132338036fa297e0dab314e3fa1a587c8a3868818c5b01b404b024f79565b4b3ac0b9256327ebe69a05bf5bc57440273f48c1583ba689295eb1a"}, 0x80) signalfd(r1, &(0x7f0000000040)={[0x101]}, 0x8) ioctl$RNDCLEARPOOL(r0, 0x5451, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f00000001c0)=""/114) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, r3) close(0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000240)={0x7, 0x3, [0xff, 0x8, 0xf001, 0xfe00, 0x1f], 0x4}) fcntl$getflags(r4, 0x0) write$char_raw(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/29696], 0x7400) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'macsec0\x00', 0x1}) r5 = semget(0x1, 0x0, 0x201) semctl$SETVAL(r5, 0x1, 0x10, &(0x7f0000000140)=0x5) 11:14:38 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xffffff7f00000000}, 0x0) 11:14:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x8a0, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33016c6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:38 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xa}, 0x0) 11:14:38 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xc}, 0x0) 11:14:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x100000000000000) 11:14:38 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xffffffff00000000}, 0x0) 11:14:39 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x7, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e84c3589d3b819da"}}, 0x48}}, 0x0) 11:14:39 executing program 2: r0 = socket(0x0, 0x80002, 0xfffffffe) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0xa01, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) r4 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(r4, 0x0, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x200000000000000) [ 1571.615829][T25879] device vxlan0 entered promiscuous mode [ 1573.529542][T25897] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1573.547053][T25897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1573.555711][T25897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:41 executing program 4: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@alg, &(0x7f0000000380)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf100001f", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d6435ce74ce4ff987f6e2267fd67e61b0393103388254713fd7b3357a25d1b44d2224e7c7b8ae466433"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$TIOCCONS(r0, 0x541d) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4a}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="b490", @ANYRES32=r4], 0x48}}, 0x0) 11:14:41 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0xfffffffffffff000}, 0x0) 11:14:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x300000000000000) 11:14:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 11:14:41 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:41 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xf}, 0x0) 11:14:41 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) 11:14:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x400000000000000) [ 1574.164155][T25920] device vxlan0 entered promiscuous mode 11:14:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x500000000000000) 11:14:41 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x2}, 0x0) 11:14:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x900000000000000) 11:14:42 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x3}, 0x0) [ 1576.312787][T25923] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1576.337921][T25923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1576.347450][T25923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xf00000000000000) 11:14:44 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x4}, 0x0) 11:14:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0xffc3}], 0x1, 0x0, 0x0, 0x1f000000}, 0x2a00}], 0x503, 0x0) 11:14:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:44 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x29}, 0x0) 11:14:44 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x5}, 0x0) [ 1576.704787][ T27] audit: type=1400 audit(1596366884.247:4011): avc: denied { name_bind } for pid=25961 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 11:14:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x8512000000000000) 11:14:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) [ 1576.820877][ T27] audit: type=1400 audit(1596366884.267:4012): avc: denied { node_bind } for pid=25961 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 11:14:44 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x60}, 0x0) 11:14:44 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 11:14:44 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x8}, 0x0) [ 1576.916283][ T27] audit: type=1400 audit(1596366884.277:4013): avc: denied { name_connect } for pid=25961 comm="syz-executor.3" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 11:14:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x3000000, 0xe, 0x0, &(0x7f00000003c0)="0069c2704ade28eddb0000200000", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) pipe(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40001}, 0x20000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) 11:14:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x9effffff00000000) 11:14:44 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:44 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xf0}, 0x0) 11:14:44 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x9}, 0x0) 11:14:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xf0ffffff00000000) 11:14:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000014001280090001007663616e"], 0x34}}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000004000"], 0x48}}, 0x0) 11:14:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xfcffffff00000000) 11:14:44 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xa}, 0x0) [ 1577.297318][T26008] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1577.312168][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1577.336727][T26008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1577.371133][T26008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:45 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xe}, 0x0) 11:14:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xffffff7f00000000) 11:14:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0xfffffffffffff000) 11:14:45 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x60}, 0x0) [ 1577.817136][T26026] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:14:45 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0102007a073a122700000000000000110000"], 0x18}}, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) setsockopt$llc_int(r3, 0x10c, 0x7, &(0x7f0000000100)=0x2, 0x4) dup3(r3, r2, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000880)={0x4f4, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xf9, 0x3, "3dfbd83fe4d126b5056f1d2aa62adc60529503fb01befc25c34115e0af5a2ceeb9f494a93ea42d0d5de2423a8c7feaaa962270af74ecd036cbadb201994e596672f790e9d41761422d2728d7172270c21a2ad606584c6e65f04f7af9f2e79aeaffbabc69c05d61ce42990c0cf48a361b4477e98179c89c3a6d87b54fe885a03b293bd9b0fd733aae0470d97f3e7cad6ef16ab82695bd8b2db98b27fba7692b0b2f9dc5d8db41e634746173ea89938b12ec7e96d33a0011f9f924373bc7a169ce04f10c176491321cf996e2f910a1aa84d4bb161df8b517a94db56c655050960b8feb93605a4d14619f9497d16ee71ae1f0fc9b9116"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x72}]}, @TIPC_NLA_SOCK={0x6c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x78d}]}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2064}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xea}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x96}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xcfe8, @private0, 0x100}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x43}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x98}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd072}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffe7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x22}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x4008020}, 0x20004081) 11:14:45 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x300}, 0x0) 11:14:45 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x6c}, 0x0) 11:14:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:45 executing program 4: [ 1577.971138][ T27] audit: type=1804 audit(1596366885.507:4014): pid=26048 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2108/bus" dev="sda1" ino=15842 res=1 11:14:45 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xf0}, 0x0) 11:14:45 executing program 4: [ 1578.027270][ T27] audit: type=1804 audit(1596366885.557:4015): pid=26056 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2108/bus" dev="sda1" ino=15842 res=1 11:14:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01d40300695b15b19680810800000000112399bf204821ecb278f08fa9dbdd1c3c00000004000940"], 0x18}}, 0x0) [ 1578.089885][T26054] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1578.101781][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:14:45 executing program 4: [ 1578.137464][T26054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1578.155614][T26054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:45 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x300}, 0x0) 11:14:45 executing program 4: [ 1578.292442][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:14:46 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:46 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x500}, 0x0) 11:14:46 executing program 4: 11:14:46 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x500}, 0x0) 11:14:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:46 executing program 4: 11:14:46 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x718}, 0x0) 11:14:46 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x600}, 0x0) [ 1578.848225][T26082] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1578.861796][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:14:46 executing program 4: [ 1578.901423][T26082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1578.928871][T26082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:46 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x900}, 0x0) 11:14:46 executing program 4: 11:14:46 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xa00}, 0x0) 11:14:47 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:47 executing program 4: 11:14:47 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xe00}, 0x0) 11:14:47 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x700}, 0x0) 11:14:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:47 executing program 4: [ 1579.722117][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 11:14:47 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x900}, 0x0) 11:14:47 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x1807}, 0x0) 11:14:47 executing program 4: [ 1579.776059][T26109] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1579.783505][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1579.851727][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1579.875304][T26109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:14:47 executing program 4: [ 1579.903407][T26109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:47 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x3f00}, 0x0) 11:14:47 executing program 4: 11:14:48 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x6000}, 0x0) 11:14:48 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:48 executing program 4: 11:14:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:48 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xa00}, 0x0) 11:14:48 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x6c00}, 0x0) 11:14:48 executing program 4: [ 1580.713480][T26133] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1580.759567][T26133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1580.789601][T26133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:48 executing program 4: 11:14:48 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xf000}, 0x0) 11:14:48 executing program 4: 11:14:48 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x30000}, 0x0) 11:14:48 executing program 4: 11:14:48 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x34000}, 0x0) 11:14:48 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:48 executing program 4: 11:14:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:49 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xc00}, 0x0) 11:14:49 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x400300}, 0x0) 11:14:49 executing program 4: [ 1581.496788][T26157] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:14:49 executing program 4: 11:14:49 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xf0ffff}, 0x0) [ 1581.547542][T26157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1581.574912][T26157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:49 executing program 4: 11:14:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:49 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xf00}, 0x0) 11:14:49 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x1000000}, 0x0) 11:14:49 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:49 executing program 4: 11:14:49 executing program 4: 11:14:49 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x1231}, 0x0) 11:14:49 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x2000000}, 0x0) [ 1581.947356][T26185] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:14:49 executing program 4: [ 1582.002409][T26185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1582.033823][T26185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:49 executing program 4: 11:14:49 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x3000000}, 0x0) 11:14:49 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1582.297103][T26203] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1582.307593][T26203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1582.316002][T26203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:50 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x2900}, 0x0) 11:14:50 executing program 4: 11:14:50 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x4000000}, 0x0) 11:14:50 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x101800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000040)={{0x1, 0x8}, {0x4, 0x1}, 0x3, 0x4, 0x6}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)=0x0) sched_getattr(r3, &(0x7f0000000300)={0x38}, 0x38, 0x0) r4 = socket$netlink(0x10, 0x3, 0x14) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002800)={0x20, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x30}}, 0x4000000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x1e8, r7, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ID={0x45, 0x3, "60f14f13c21a2e57d298d2c06fd5bb4f8f552832b78ad6001d4086f415404f35e180c262def39899af52e6e52286a4af9dab484ecbb30bcf3a4d39137ca593dc4d"}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xda1f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa022}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'macvlan0\x00'}}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff7e12}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffffffe0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfff}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x64010101}}}}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4788}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, [], [{0x8, 0x7ff, 0xffffffff, 0x3a, 0x101, 0x8}, {0x81, 0x6cf5, 0xafc, 0x1000, 0xa3, 0x405}], [[], []]}) r9 = syz_genetlink_get_family_id$net_dm(&(0x7f0000002140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000002200)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002180)={0x14, r9, 0x4, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}}, 0x40) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:14:50 executing program 4: [ 1582.716312][T26210] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:14:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x24008008}, 0x800) prctl$PR_GET_DUMPABLE(0x3) 11:14:50 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x5000000}, 0x0) [ 1582.766663][T26210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1582.807356][T26210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:50 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x7180000}, 0x0) 11:14:50 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:50 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x3112}, 0x0) 11:14:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:14:50 executing program 4: [ 1583.024641][T26228] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1583.047204][T26228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1583.070706][T26228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:50 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x8000000}, 0x0) [ 1583.121081][ T27] audit: type=1804 audit(1596366890.658:4016): pid=26237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2112/bus" dev="sda1" ino=16330 res=1 11:14:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x70bd29, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:14:50 executing program 4: 11:14:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:50 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1583.212833][ T27] audit: type=1804 audit(1596366890.698:4017): pid=26237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2112/bus" dev="sda1" ino=16330 res=1 11:14:50 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x4000}, 0x0) 11:14:50 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x9000000}, 0x0) 11:14:50 executing program 4: 11:14:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) r4 = dup3(r3, r2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000000)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f00000000c0)=""/249) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="866bda0100", @ANYRES16=r1, @ANYBLOB="0100000000000000000011009d000004000980"], 0x18}, 0x1, 0x0, 0x0, 0x40800}, 0x4008000) [ 1583.403702][T26252] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1583.423030][T26252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1583.438370][T26252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:51 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xa000000}, 0x0) 11:14:51 executing program 4: 11:14:51 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x6000}, 0x0) 11:14:51 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1583.596917][ T27] audit: type=1804 audit(1596366891.138:4018): pid=26263 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2114/bus" dev="sda1" ino=16370 res=1 11:14:51 executing program 4: 11:14:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830af41b0000000000", @ANYRES32=r4], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r5, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xffffffff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10000}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0xb9) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xf000000, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b0ac0, 0x2, [], @ptr=0x6be}}) getpeername$inet(r6, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) [ 1583.678331][ T27] audit: type=1804 audit(1596366891.188:4019): pid=26263 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2114/bus" dev="sda1" ino=16370 res=1 [ 1583.759861][T26272] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1583.794766][T26272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1583.814689][T26272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1583.828629][ T27] audit: type=1804 audit(1596366891.368:4020): pid=26278 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2115/bus" dev="sda1" ino=16346 res=1 [ 1583.927190][ T27] audit: type=1804 audit(1596366891.398:4021): pid=26278 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2115/bus" dev="sda1" ino=16346 res=1 11:14:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:51 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xe000000}, 0x0) 11:14:51 executing program 4: 11:14:51 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x8100}, 0x0) 11:14:51 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="deffffff", @ANYRES16=r1, @ANYBLOB="010000000000000000001100000004000980"], 0x18}}, 0x0) 11:14:51 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x3f000000}, 0x0) 11:14:51 executing program 4: [ 1584.278455][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:14:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x98842, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) [ 1584.319591][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1584.337041][T26291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:51 executing program 4: 11:14:52 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x60000000}, 0x0) 11:14:52 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 11:14:52 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:52 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) 11:14:52 executing program 4: 11:14:52 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x6c000000}, 0x0) 11:14:52 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x34000}, 0x0) [ 1584.616871][T26313] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:14:52 executing program 4: 11:14:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000110000002a240980a80880a99284118730a1eedcb3e940cc96071d0040b7240010e7aa529ce00597bd2319f6325488cbcdb38cd784c8882faa401f5ffe76f2f7dcba10c25647dc43d049528c93baa714b0542eb173e5677fd970697ba36b463738b77664e53404eb687b0d7fc20f303b627e853af552798d3e340fdceda8d8aeac"], 0x18}}, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) syz_io_uring_complete(0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r4, r3, 0x0) finit_module(r4, 0x0, 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r6, r5, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0xfffffffffffffffe, 0x40845) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r7, r2, 0x0) r8 = pidfd_getfd(r2, r0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:14:52 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) [ 1584.691090][T26313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1584.728762][T26313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:52 executing program 4: [ 1584.777164][T26322] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:14:52 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1584.855458][ T27] audit: type=1804 audit(1596366892.398:4022): pid=26322 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2119/bus" dev="sda1" ino=16243 res=1 [ 1584.890985][T26326] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:14:52 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:52 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x7fffefc6}, 0x0) 11:14:52 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x400300}, 0x0) 11:14:52 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002800)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x9c, r1, 0x100, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x811}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x9c}}, 0x0) 11:14:52 executing program 4: [ 1584.992594][ T27] audit: type=1804 audit(1596366892.398:4023): pid=26322 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2119/bus" dev="sda1" ino=16243 res=1 11:14:52 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:52 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x7fffefd0}, 0x0) 11:14:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) [ 1585.129385][ T27] audit: type=1804 audit(1596366892.418:4024): pid=26322 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2119/bus" dev="sda1" ino=16243 res=1 11:14:52 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xf0ffff}, 0x0) 11:14:52 executing program 4: [ 1585.210929][ T27] audit: type=1804 audit(1596366892.428:4025): pid=26322 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2119/bus" dev="sda1" ino=16243 res=1 11:14:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x80) recvfrom$rose(r2, &(0x7f0000000040)=""/228, 0xe4, 0x40000003, 0x0, 0x0) 11:14:52 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0x9effffff}, 0x0) 11:14:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:52 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:52 executing program 4: 11:14:53 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x1000000}, 0x0) 11:14:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:dhcpc_var_run_t:s0\x00', 0x25, 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:14:53 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xc6efff7f}, 0x0) 11:14:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x31, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:14:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r2, r1, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:14:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:53 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x2000000}, 0x0) 11:14:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, 0x0, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:53 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xd0efff7f}, 0x0) 11:14:53 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 11:14:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x27) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) finit_module(r3, 0x0, 0x0) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x7, 0x3, 0xc, "01e5d929b118fa5c2b00d27256ee68c7a483753d7fbb33307d6b3ec93ef8225225eee3b487d61cc5b85120ba736d3ee3f9f6162d5e9d05db48562f133ea878", 0xb}, 0x60) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x20}}, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r5, r4, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, &(0x7f0000000080)={0xd8fd, 0x3, 0x1, 0xd4}) [ 1585.804637][T26387] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1585.832659][T26387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1585.851004][T26387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:53 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xf0ffffff}, 0x0) 11:14:53 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)='6') 11:14:53 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x3000000}, 0x0) 11:14:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, 0x0, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:53 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xfcffffff}, 0x0) 11:14:53 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 11:14:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x18, 0x14, 0x121}, 0x18}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff, 0x1}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="8c130000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="140002006272696467653000000000000000000008000300020000005800018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08800100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="1400020073797a6b616c6c65723100000000000008000300020000000800030001000000"], 0x138c}, 0x1, 0x0, 0x0, 0x4}, 0x84) 11:14:53 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x4000000}, 0x0) [ 1586.205983][T26412] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1586.241806][T26412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:14:53 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x2a}}) 11:14:53 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xfffff000}, 0x0) [ 1586.267493][T26412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, 0x0, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:53 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x5000000}, 0x0) 11:14:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x1e, 0x0, &(0x7f0000000040)) 11:14:54 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xffffff7f}, 0x0) 11:14:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:54 executing program 4: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x6}, @hci_evt_le_ext_adv_set_term}}, 0x3) [ 1586.563182][T26438] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:14:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002800)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa4, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x27eb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002800)={0x20, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r4, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x59}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 11:14:54 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xffffff9e}, 0x0) [ 1586.633043][T26438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1586.640755][T26438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:54 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x6000000}, 0x0) 11:14:54 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000640)=0x5, 0x4) 11:14:54 executing program 3: socket(0x0, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:54 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xfffffff0}, 0x0) 11:14:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:54 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 11:14:54 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x7000000}, 0x0) [ 1586.947220][T26460] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1586.987142][T26460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:14:54 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xfffffffc}, 0x0) [ 1587.015847][T26460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:54 executing program 3: socket(0x0, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 11:14:54 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c, 0x0, 0xffffffff}, 0x0) 11:14:54 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x8000000}, 0x0) 11:14:54 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) [ 1587.306178][T26485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:14:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:54 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x2) [ 1587.370214][T26485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1587.425134][T26485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x16}]}, 0x10) 11:14:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:55 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x9000000}, 0x0) 11:14:55 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x3) 11:14:55 executing program 3: socket(0x0, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) bind$bt_hci(r0, &(0x7f0000000080), 0x6) 11:14:55 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x4) 11:14:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) [ 1587.798989][T26512] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:14:55 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xa000000}, 0x0) [ 1587.875153][T26512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:14:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) [ 1587.939068][T26512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:55 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x5) 11:14:55 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_COOKIE(r0, 0x1, 0xd, 0x0, &(0x7f0000000140)) 11:14:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:55 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xc000000}, 0x0) 11:14:55 executing program 3: socket(0x2c, 0x0, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:55 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x8) 11:14:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x3f, 0x5, 0x7f, 0x8}, 0xc) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='xfrm0\x00') write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x5, 0x3, 0x480000000000, 0x2, 0x0, 0x68, 0x2e7, 0x38, 0x0, 0x0, 0x5, 0x20, 0x1, 0x7f, 0x40, 0xff}, [], "70084f9a72b2bf32006b82a4fe947a212739c2a2bdba28a54ad1bab8138595ad62c04a473ee73f98694e96d0c15d36239a20368b48d99508a13e89f2ad2aca7926e4486aecf92379e5a3477bcd21b81bc807441f17d09c82d535063f53f03303e0c0bf8ab8747dc3285af3f8fe1dfb91d6b7e539b0eec8088ed2f446e709270212e12c147fa61a03a6dde8ef703fd7fd", [[], [], [], []]}, 0x4c8) 11:14:55 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xf000000}, 0x0) [ 1588.322452][T26544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:14:55 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x9) [ 1588.374762][T26544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1588.408647][T26544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:56 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_hwaddr=@link_local}) ioctl$sock_netdev_private(r0, 0x8932, &(0x7f0000000000)) 11:14:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:56 executing program 3: socket(0x2c, 0x0, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:56 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x29000000}, 0x0) 11:14:56 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xa) 11:14:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x24}, {0x6}]}, 0x10) [ 1588.690325][T26563] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1588.700817][T26563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1588.709441][T26563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:56 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xe) 11:14:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:56 executing program 3: socket(0x2c, 0x0, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:56 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x31120000}, 0x0) 11:14:56 executing program 4: syz_emit_vhci(&(0x7f0000000440)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0xc}, @l2cap_cid_signaling={{0x8}, [@l2cap_conf_req={{0x4, 0x4, 0x4}}]}}, 0x11) [ 1588.945771][T26576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1588.973898][T26576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1588.986485][T26576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:56 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x60) [ 1589.011534][ T8112] Bluetooth: hci4: ACL packet for unknown connection handle 200 [ 1589.023854][ T8112] Bluetooth: hci4: ACL packet for unknown connection handle 200 11:14:56 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 11:14:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:56 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x40000000}, 0x0) 11:14:56 executing program 3: socket(0x2c, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 11:14:56 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x6c) [ 1589.315926][T26596] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:14:56 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0xc) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='xfrm0\x00') write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x5, 0x3, 0x480000000000, 0x2, 0x0, 0x0, 0x2e7, 0x38, 0x26c, 0x7, 0x5, 0x20, 0x1, 0x7f, 0x40, 0xff}, [], "70084f9a72b2bf32006b82a4fe947a212739c2a2bdba28a54ad1bab8138595ad62c04a473ee73f98694e96d0c15d36239a20368b48d99508a13e89f2ad2aca7926e4486aecf92379e5a3477bcd21b81bc807441f17d09c82d535063f53f03303e0c0bf8ab8747dc3285af3f8fe1dfb91d6b7e539b0eec8088ed2f446e709270212e12c147fa61a03a6dde8ef703fd7fd935364dc51e4757438", [[], [], [], [], []]}, 0x5d1) 11:14:56 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xf0) [ 1589.362425][T26596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1589.399499][T26596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:57 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x300) 11:14:57 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x60000000}, 0x0) 11:14:57 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(r0, &(0x7f0000000000)=@isdn, 0x80) 11:14:57 executing program 3: socket(0x2c, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:57 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x500) [ 1589.752209][T26620] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1589.810327][T26620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1589.839943][T26620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:57 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x81000000}, 0x0) 11:14:57 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 11:14:57 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x718) 11:14:57 executing program 3: socket(0x2c, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:57 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x2, &(0x7f0000001300)=[{0x0, 0x0, 0x3f, 0x11}, {0x6}]}, 0x10) 11:14:57 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x900) [ 1590.170864][T26630] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1590.204910][T26630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1590.243907][T26630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:57 executing program 4: syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @inquiry_info_with_rssi={{0x22, 0xf}, {0x1, [{@any, 0x0, 0x0, "e76a9e"}]}}}, 0x12) 11:14:57 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 11:14:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:57 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:58 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xa00) 11:14:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f00000001c0)) 11:14:58 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xaaae3dfd}, 0x0) 11:14:58 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xe00) [ 1590.588007][T26652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1590.619986][T26652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1590.649101][T26652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) 11:14:58 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x1807) 11:14:58 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:58 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xc3ffffff}, 0x0) 11:14:58 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f00000000c0)={0x1f, @fixed}, 0x8) 11:14:58 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x3f00) [ 1590.978999][T26673] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1591.023818][T26673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1591.070232][T26673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:58 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xf0ffffff}, 0x0) 11:14:58 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x6000) 11:14:58 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f00000002c0)) 11:14:58 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x20, 0x4, "0ab3c343"}}) [ 1591.406400][T26689] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1591.445333][T26689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:14:59 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x6c00) [ 1591.465854][T26689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic={0x1, 0xfffffffffffffffb, 0x2e}) 11:14:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:14:59 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xf000) 11:14:59 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:59 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xfd3daeaa}, 0x0) 11:14:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 11:14:59 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x30000) [ 1591.792870][T26712] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1591.830445][T26712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:14:59 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt(r0, 0x1, 0x1, 0x0, &(0x7f0000000080)) [ 1591.861874][T26712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:59 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xfeffffff}, 0x0) 11:14:59 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:14:59 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x34000) 11:14:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000040)={0x1, 0x2, "a40aac"}) 11:14:59 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xfffff000}, 0x0) [ 1592.148789][T26731] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1592.188739][T26731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1592.232454][T26731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0xa04a00) 11:15:00 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x400300) 11:15:00 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:00 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xffffff7f}, 0x0) 11:15:00 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xf0ffff) 11:15:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000140)={'tunl0\x00', 0x0}) [ 1592.693581][T26745] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1592.759374][T26745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1592.791679][T26745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:00 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x1000000) 11:15:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:00 executing program 4: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) 11:15:00 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:00 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x2000000) 11:15:00 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xffffff9e}, 0x0) 11:15:00 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 11:15:00 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x3000000) [ 1593.102327][T26769] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1593.140657][T26769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1593.173437][T26769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:00 executing program 4: syz_emit_vhci(&(0x7f0000000c80)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:15:00 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xffffffc3}, 0x0) 11:15:00 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x4000000) 11:15:00 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:00 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x38}}) [ 1593.472539][T26787] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1593.527085][T26787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1593.551624][T26787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:01 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xfffffff0}, 0x0) 11:15:01 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x5000000) 11:15:01 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) 11:15:01 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:01 executing program 4: syz_emit_vhci(&(0x7f0000001640)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xc}, @hci_ev_le_remote_feat_complete={{}, {0x3f, 0xc8, "e400aa634d270008"}}}}, 0xf) 11:15:01 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x7180000) [ 1593.919864][T26798] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1593.978847][T26798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1593.999282][T26798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:01 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x8000000) 11:15:01 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000740)={'ip6erspan0\x00', 0x1}) 11:15:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:01 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xfffffffe}, 0x0) 11:15:01 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:01 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x541b, &(0x7f0000000100)) 11:15:01 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x9000000) [ 1594.291064][T26819] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1594.319206][T26819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1594.340322][T26819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:02 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xa000000) 11:15:02 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x10000000000}, 0x0) 11:15:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000100)) 11:15:02 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:02 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xe000000) 11:15:02 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00'}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89a2, &(0x7f0000000000)) 11:15:02 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x40030000000000}, 0x0) [ 1594.675019][T26837] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1594.702524][T26837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1594.734049][T26837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:02 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x3f000000) 11:15:02 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r0}}) 11:15:02 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:02 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) [ 1595.164107][T26852] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:15:02 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x60000000) 11:15:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) [ 1595.230501][T26852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1595.278896][T26852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:02 executing program 4: ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000000)={'sit0\x00'}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000000)) 11:15:02 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x100000000000000}, 0x0) 11:15:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:03 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x6c000000) 11:15:03 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:03 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x200000000000000}, 0x0) 11:15:03 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x1c}}) [ 1595.572839][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1595.610000][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:15:03 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x7fffefc6) [ 1595.639348][T26877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:03 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 11:15:03 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:03 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x300000000000000}, 0x0) 11:15:03 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x7fffefd0) 11:15:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x2, &(0x7f0000001300)=[{0x50}, {0x6}]}, 0x10) [ 1595.968478][T26894] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1595.988461][T26894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:15:03 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x9effffff) [ 1596.026330][T26894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:03 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:15:03 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x400000000000000}, 0x0) 11:15:03 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:03 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xc6efff7f) 11:15:04 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xb}, @hci_ev_le_remote_conn_param_req={{}, {0xc8, 0x40, 0x40, 0x0, 0x360}}}}, 0xe) [ 1596.467889][T26910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:15:04 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xd0efff7f) [ 1596.514544][T26910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:15:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) [ 1596.566277][T26910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:04 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xf0ffffff) 11:15:04 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) bind$bt_hci(r0, 0x0, 0x0) 11:15:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:04 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x500000000000000}, 0x0) 11:15:04 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xfcffffff) 11:15:04 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x600000000000000}, 0x0) 11:15:04 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x3a}}) [ 1596.968672][T26941] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1597.005072][T26941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:15:04 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xfffff000) [ 1597.034824][T26941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:15:04 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:04 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xffffff7f) 11:15:04 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x700000000000000}, 0x0) 11:15:04 executing program 4: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)='B', 0x1) 11:15:04 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xffffff9e) [ 1597.396656][T26958] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1597.449108][T26958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1597.481982][T26958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:05 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x800000000000000}, 0x0) 11:15:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='team_slave_0\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x15, &(0x7f0000000000)={0xffffffffffffff69, 0x0}, 0x10) 11:15:05 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xfffffff0) 11:15:05 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:05 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xfffffffc) [ 1597.834199][T26973] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:15:05 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000180), 0x4) [ 1597.876894][T26973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1597.925602][T26973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:05 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x7ffffffff000) 11:15:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:05 executing program 4: syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}}}, 0x7) syz_emit_vhci(&(0x7f0000000700)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}}}, 0x6) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_phy_link_complete={{0x40, 0x2}}}, 0x5) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="e4c216e5b112c68fcd35db4064ebc75876"], 0xe) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0xc0, @any, "b18e32e380ba39c42805ffd0b06da32e32dbe706a37f488c23ed583fdcb906d4145709fecd55c40518d0c1b83aaf0f017d6a726a0a53363f044e34459ea05907f07ec66e98eb7e8f9044020d12558fc92dd39c774e1b6c8aae742e25b8358d8468e43b87ef57eeac88419bd782967a6aac888284c4a242f67f34eb599ae0c810bd726fb9c36d8d7307c8926d43584353d87a03c6e6e9f288acc40e99bb01c6ab26964b2ad67a4d51d38d3856aaf05ed6c18da854b21ebca6133aee95ef58e54c6b2907b344dcb391993ff4a69a7a56f5dc1db28f644863c5585907d86077474cb908231a64e9f84484adaf068b293c368e550ce1ed760056"}}}, 0x102) syz_emit_vhci(&(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) 11:15:05 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x900000000000000}, 0x0) 11:15:05 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:05 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x3000000000000) 11:15:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="010000000c0000000980d85b412c883ea8829c40c26fdf76fc4c6206c9f25f19062764ccba9979490fff1e1aa4036b6e62a5ebbf1856ea0554430d47c3917e140aa408b73ee3402aa2ddf7000000000000000000"], 0x18}}, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./bus\x00', 0x4a27, 0x1, &(0x7f00000004c0)=[{&(0x7f00000006c0)="a13df74d9adee60f53085df3d77f3a43b9574956bf92cdc207abb18b2ecda4bb2f43a5404a08a821b8f869fa7caf79edf281a738888184f9018be2de65a9eb5ec1d26558c9a1c2390493e8939ee29ca88f5b98ec12677edaad2dcd38e75f15505a7d3ff99c6df5b044a0ab251ba6833099b6092aefecee4df570c2c8d927ecd7f26f1345de56d2647343af2d14a37524b3ff81930b0a7e932feff8e79dd878e40d24aace15cafeb747ce3c8f5eac573269a5da645458f32aa2ce1b57ac830cbe4e7fe4eb4fb6dd007551b916c1d8afe15491ba1fe85b88597cc608c65a4c774e999922cd6430a290b9bc37753454", 0xee, 0x3}], 0x2, &(0x7f0000000ac0)={[{@gid={'gid'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x32, 0x67]}}, {@huge_always={'huge=always', 0x3d, 'NLBL_MGMT\x00'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6d, 0x58, 0x78, 0x37]}}, {@huge_advise={'huge=advise', 0x3d, ']))(*,#'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x31, 0x0, 0x67, 0x32, 0x0, 0x38]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x2d, 0x33, 0x41, 0x74, 0x39, 0x6d, 0x39]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x37, 0x25]}}], [{@fsname={'fsname', 0x3d, '*-+-j-'}}, {@euid_lt={'euid<'}}, {@appraise_type='appraise_type=imasig'}, {@uid_gt={'uid>', r3}}, {@uid_gt={'uid>', r4}}]}) r5 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=ANY=[@ANYBLOB="e000000010004946009b66000000000000000000080000007f0000014500008076a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d0165c176a268d19e3c14387c45436080000007591e24346acf722e300"/102, @ANYRES32=0x0, @ANYBLOB="000000b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000000000"], 0xe0}}, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14, r6, 0x8, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000814}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012abd7019fddbdf2508000000080002002700000008000200050000009a90e1be6a8a895f6d78a77c43f26da3af"], 0x2c}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r7, r2, 0x0) finit_module(r7, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r7, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x20008800) 11:15:05 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00'}) r0 = socket$bt_rfcomm(0x1f, 0x0, 0x3) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$sock_netdev_private(r1, 0x89a1, &(0x7f0000000000)) 11:15:05 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xa00000000000000}, 0x0) [ 1598.267440][T27002] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1598.298898][T27002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:15:05 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x40030000000000) [ 1598.327918][T27002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)) [ 1598.381401][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 1598.381416][ T27] audit: type=1804 audit(1596366905.929:4038): pid=27003 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2127/bus" dev="sda1" ino=16332 res=1 11:15:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2900, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000340)=0x3ff, &(0x7f0000000440)=0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="00042abd7000fddbdf250800005e0c0099000002000002000000"], 0x20}, 0x1, 0x0, 0x0, 0x8040010}, 0xc0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="38040000", @ANYRES16=r4, @ANYBLOB="10042abd7000fcdbdf25450000000c0099000b0d0000ffffffff08000300", @ANYRES32=r7, @ANYBLOB="08000100ffffffff08000300", @ANYRES32=r10, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x30040880) 11:15:06 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xc00000000000000}, 0x0) [ 1598.582487][ T27] audit: type=1804 audit(1596366905.979:4039): pid=27003 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2127/bus" dev="sda1" ino=16332 res=1 [ 1598.607763][ T3851] Bluetooth: hci4: command 0x2021 tx timeout 11:15:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:06 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x8, 0x4) 11:15:06 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xf0ffffff7f0000) 11:15:06 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xf00000000000000}, 0x0) 11:15:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x18, &(0x7f0000000200), 0x1}, 0x6d) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) finit_module(r3, 0x0, 0x0) getpeername$qrtr(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x3, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4085}, 0x4000805) [ 1599.069432][ T27] audit: type=1804 audit(1596366906.609:4040): pid=27040 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2129/bus" dev="sda1" ino=16376 res=1 [ 1599.089422][T27042] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:15:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) [ 1599.135060][ T27] audit: type=1804 audit(1596366906.659:4041): pid=27040 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2129/bus" dev="sda1" ino=16376 res=1 11:15:06 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xf0ffffffffffff) 11:15:06 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'bond0\x00', @ifru_mtu}) ioctl$sock_netdev_private(r0, 0x8948, &(0x7f0000000000)) [ 1599.176208][T27042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1599.184879][T27042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:06 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x2900000000000000}, 0x0) 11:15:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:06 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0xff, 0x24}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r5, r4, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002800)={0x20, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, r7, 0x0, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="27b0961382233c4e22770000a4018b919e94"], 0x18}}, 0x0) 11:15:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000740)={'ip6erspan0\x00', 0x1}) 11:15:06 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x100000000000000) [ 1599.438259][ T27] audit: type=1804 audit(1596366906.979:4042): pid=27067 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2131/bus" dev="sda1" ino=16322 res=1 [ 1599.471614][T27066] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:15:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xce9a0f5cb2914289}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf4, 0x0, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x43}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x171}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xffffff00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x773}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffc00}]}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "d32e7d0fed6b1c07d4582b004eef67453749d1c94da8ac63b5b1aaf10fefa099fbafdb"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x800) 11:15:07 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x6}}) [ 1599.508817][T27066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1599.536981][T27066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1599.547702][ T27] audit: type=1804 audit(1596366906.979:4043): pid=27067 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2131/bus" dev="sda1" ino=16322 res=1 11:15:07 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x200000000000000) 11:15:07 executing program 4: syz_emit_vhci(&(0x7f00000005c0)=@HCI_EVENT_PKT={0x4, @hci_ev_key_refresh_complete={{0x30, 0x3}, {0x7}}}, 0x6) 11:15:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x12000, 0x0) dup3(r6, r5, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x304}, "c609f0792fcfc967", "4808060adf1b41cb1a62ad66790158c2", "e984eee8", "304b77c9270eda85"}, 0x28) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r8, r7, 0x0) finit_module(r8, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb0e2}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000810}, 0x20004010) 11:15:07 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x3112000000000000}, 0x0) 11:15:07 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1599.789686][ T27] audit: type=1804 audit(1596366907.329:4044): pid=27088 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2133/bus" dev="sda1" ino=16370 res=1 [ 1599.890710][ T27] audit: type=1804 audit(1596366907.339:4045): pid=27088 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2133/bus" dev="sda1" ino=16370 res=1 [ 1599.931883][ T27] audit: type=1804 audit(1596366907.349:4046): pid=27088 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2133/bus" dev="sda1" ino=16370 res=1 [ 1599.957484][ T27] audit: type=1804 audit(1596366907.379:4047): pid=27088 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2133/bus" dev="sda1" ino=16370 res=1 11:15:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:07 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x300000000000000) 11:15:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x1}, 0x6) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000000)) 11:15:07 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:07 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x4000000000000000}, 0x0) 11:15:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) finit_module(r4, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r3, 0x1, 0x0, 0x7fffffff, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x4, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:15:07 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1ad88967b86d89000005a93c0c3f69a4772b5c3bad79ed57c3e46eab7273cbcda8c0cfec8b9f7c458ecf69698870adc34b351562e61be3849625d2f5d838b13a22cbcfe20369fcb53e0d00fd0bed14903c19230dc8ac00"/98, @ANYRES16=r1, @ANYBLOB="010000000000000000001100000004000980"], 0x18}}, 0x0) 11:15:07 executing program 4: setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:15:07 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x6000000000000000}, 0x0) 11:15:07 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x400000000000000) 11:15:08 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 1600.680979][ T2613] Bluetooth: hci4: command 0x2021 tx timeout 11:15:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:15:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:15:08 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x8100000000000000}, 0x0) 11:15:08 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x500000000000000) 11:15:08 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:15:08 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 11:15:08 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 11:15:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x20, 0x0, 0xfffffffd}, 0xffffffffffffff57}}, 0x0) 11:15:08 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x718000000000000) 11:15:08 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 11:15:08 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "68d82d"}) 11:15:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:09 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 11:15:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) r4 = dup3(r3, r2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002800)={0x20, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000bc0)={0x340, r6, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}]}, @TIPC_NLA_NODE={0x23c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "979fc034393fb27681e89c3bc2337e511f9a130f6ae7cebccb56dd8855d8496a"}}, @TIPC_NLA_NODE_ID={0x4f, 0x3, "7bd0a4c16f82066202a03aac7e5fae46344197c971abc8070bbd78a01a901f6c382a3c8255c9e66b4c63d687bd1d9417bcfd3a8e3ec1906c04d1e2c0e4fb4b8c38e3cb192f6f8a3300415c"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x923}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "24cc05daa4ce75caa60a3aa7693d6a7b77e002e4667b115a67442c4b6eb0a0"}}, @TIPC_NLA_NODE_ID={0x71, 0x3, "a9fe77f3bec1c1c226729594804a83d65ae59b8b402a7ec019d9feadda0b753d6288847021200e76dc8bb8b1d6270b3ad767fa9ab84969cc5a99f64e8e266f03c10376003a85746e39121a7bb2751328e5c66c6c7f2465ea75443748c96ad9add390db39ae6853fdd3eab45a0e"}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "c5b90deb8c31f163b3bf2b64b065c08e055d02f14eb3a18da8f67a42bd3a30"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "de1a043cca89a0f88bedf44ad9f523d19aa20ce227515613861ca4"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "5e836b09fcc688e2d47c60365fccb410817c71a20606e455a209c348be426b6e64"}}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000d9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffc0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd2e8}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x87}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5e86c434}]}]}]}, 0x340}, 0x1, 0x0, 0x0, 0x40}, 0x808) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) 11:15:09 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x800000000000000) 11:15:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'veth1_vlan\x00'}) 11:15:09 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xc3ffffff00000000}, 0x0) 11:15:09 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 11:15:09 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', @ifru_names='ip6gre0\x00'}) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000200)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000200)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) socket$bt_hidp(0x1f, 0x3, 0x6) 11:15:09 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x6, {0x1, 0x80, 0x8, 0x5}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:15:09 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x900000000000000) 11:15:09 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 11:15:09 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 11:15:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x6, 0x1}, {0x8}, {}]}, 0x10) 11:15:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', &(0x7f0000000100)={0x282200, 0x108, 0x1c}, 0x18) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) finit_module(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000000)={0x18, 0xfffffffffffffffe, 0x3}, 0x18) 11:15:10 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xa00000000000000) 11:15:10 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xfd3daeaa00000000}, 0x0) 11:15:10 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:15:10 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xe00000000000000) 11:15:10 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x11}}) 11:15:10 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xfeffffff00000000}, 0x0) 11:15:10 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:15:10 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r1, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e24, @private}, {0x2, 0x0, @remote}, {0x2, 0x4e20, @rand_addr=0x64010101}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10, 0x2}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000400)={"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"}) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000140)="bf", 0x1}, {&(0x7f0000000280)="5fafeb6a6682ded18dfc17dd0bd79adbfd53c99eef0e5e8e7143ef7f1cf0c5c43abab8e8f85d7e024ea31d2dd1a2415b8b174fc97ed986f028245d16a76a478a24fa2fdf4aef11121c75ed52f14d77dc18275200cf33d4ebb293edcedfe6", 0x5e}], 0x2) 11:15:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) [ 1603.408364][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 1603.408382][ T27] audit: type=1804 audit(1596366910.949:4059): pid=27226 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2141/bus" dev="sda1" ino=15889 res=1 11:15:11 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x3f00000000000000) 11:15:11 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 11:15:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x505300) 11:15:11 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:15:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) finit_module(r3, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x80000, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}]}, 0x3c}}, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x80, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r5, r4, 0x0) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000100)) 11:15:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:11 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x6000000000000000) 11:15:11 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1604.059852][ T27] audit: type=1804 audit(1596366911.599:4060): pid=27237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2142/bus" dev="sda1" ino=16197 res=1 11:15:11 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 11:15:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000a33738a1dd7adf4fa902713915b9e8be0b5ed517da4e30dfca5e83dc17ce234895f677af1be3291c2da593480a3d1719670daeac877aa37b0a1a08ff444965e137044cc62656fdfdb5551fb7bed135270cb8b71453baa0e32b34b49f71e6c95bb66e5ea8c635efdde50bd829f508b78dfe8afdd00cb7b585781ae8eb02a89c5699cc3e5b183a2d658003d50d9dfced23a2af5b", @ANYRES16=r1, @ANYBLOB="010000000000000000001300000004000980"], 0x18}}, 0x0) [ 1604.159322][ T27] audit: type=1804 audit(1596366911.639:4061): pid=27237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2142/bus" dev="sda1" ino=16197 res=1 11:15:11 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x6c00000000000000) [ 1604.262534][ T27] audit: type=1804 audit(1596366911.639:4062): pid=27237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2142/bus" dev="sda1" ino=16197 res=1 [ 1604.332347][ T27] audit: type=1804 audit(1596366911.659:4063): pid=27237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2142/bus" dev="sda1" ino=16197 res=1 [ 1604.419962][ T27] audit: type=1804 audit(1596366911.669:4064): pid=27242 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2142/bus" dev="sda1" ino=16197 res=1 [ 1604.496607][ T27] audit: type=1804 audit(1596366911.669:4065): pid=27237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2142/bus" dev="sda1" ino=16197 res=1 11:15:12 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) connect(r0, 0x0, 0x0) 11:15:12 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x9effffff00000000) 11:15:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r2, r1, 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x200, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_macvtap\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gre0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000004}, 0x8084) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r8, r7, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r7, 0x80044df9, &(0x7f0000000000)) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x7, 0x1, {{0x7, 'TIPCv2\x00'}, 0x2}}, 0x14) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r9, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:15:12 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 11:15:12 executing program 4: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000001480)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000014c0)={'#! ', './file0'}, 0xb) [ 1605.031361][ T27] audit: type=1804 audit(1596366912.569:4066): pid=27267 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2144/bus" dev="sda1" ino=16340 res=1 11:15:12 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:15:12 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xc6efff7f00000000) 11:15:12 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1605.134220][ T27] audit: type=1804 audit(1596366912.579:4067): pid=27267 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2144/bus" dev="sda1" ino=16340 res=1 11:15:12 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @fixed}, 0x8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) 11:15:12 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}]}, 0x28}}, 0x0) 11:15:12 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000080)=0x2) finit_module(r1, 0x0, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x4e22, @private=0xa010101}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) [ 1605.274727][ T27] audit: type=1804 audit(1596366912.579:4068): pid=27267 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2144/bus" dev="sda1" ino=16340 res=1 11:15:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:13 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xd0efff7f00000000) 11:15:13 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xb29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 11:15:13 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x2}, 0x0) 11:15:13 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}]}, 0x28}}, 0x0) 11:15:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:15:13 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}]}, 0x28}}, 0x0) 11:15:13 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x3}, 0x0) 11:15:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x2}) 11:15:13 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xf0ffffff00000000) 11:15:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000880)={0x1024, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1010, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1024}, 0x1, 0x0, 0x0, 0x4048040}, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 11:15:13 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) 11:15:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:14 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xfcffffff00000000) 11:15:14 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:15:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x39}}) 11:15:14 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x5}, 0x0) 11:15:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[], 0x18}}, 0x40010) 11:15:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x20, 0x70bd25, 0x0, {}, [@TIPC_NLA_MON={0xffffffffffffff38}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) finit_module(r3, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) [ 1606.917165][T27341] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1606.951814][T27341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:15:14 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xffffff7f00000000) 11:15:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x17}}) [ 1606.979030][T27341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:14 executing program 4: syz_emit_vhci(&(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x44}, @l2cap_cid_le_signaling={{0x40}, [@l2cap_le_conn_req={{0x14, 0x0, 0xa}}, @l2cap_disconn_rsp={{0x7, 0x0, 0x4}}, @l2cap_ecred_reconf_req={{0x19, 0x0, 0xe}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @l2cap_conn_param_update_rsp={{0x13, 0x0, 0x2}}, @l2cap_ecred_reconf_req={{0x19, 0x0, 0x2}, {0x0, 0x0, [0x0]}}, @l2cap_disconn_rsp={{0x7, 0x0, 0x4}}]}}, 0x5e) 11:15:14 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xffffffff00000000) 11:15:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:14 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x6}, 0x0) 11:15:14 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:15:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000000)) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:15:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000180)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a1, &(0x7f0000000000)='xfrm0\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000080)=0x65, 0x4) [ 1607.221653][ T8112] Bluetooth: hci4: ACL packet for unknown connection handle 200 [ 1607.229351][ T8112] Bluetooth: hci4: ACL packet for unknown connection handle 200 11:15:14 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x7}, 0x0) 11:15:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800008d89153592f643540011969b2bb1916edc30933eb9eb090a804693fa3d55f0046e07c4740893d422673866ad1b403eb6fff2a50764fcc3a706ec521be1b42b32ec8da3cccfa8201959b551b030c83ecc55179eec5b945936f350f68255cf8485d8a56533b1cb6f9c426c23525d776b8055cb4d287f94fc8ca580218fad747e85204f2af83acd9a1d4bbf8dc64d30fbfd82a4131428f5d320bde0dbb255ce6a2fdc4daae30e6ab16ebed3458f54d0fd8da6791e81c9ab2913537caba93c2080d9ef476e015b12", @ANYRES16=r1, @ANYBLOB="410000000023000000001100000004000980"], 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) clone(0x80000000, &(0x7f0000000880)="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", &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)="31212a9acdbe65940f0ce580bfb77c1c0cccf9a688300ed860b2377b53bbd836e0ebff84d4a2f7915257a440364e3c23c4205af9de5d8610f5565aad354d8f45") eventfd(0x8) 11:15:14 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0xfffffffffffff000) [ 1607.391444][T27374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:15:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001300)=[{0x45, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) [ 1607.450811][T27374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:15:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001100000004000980"], 0x18}}, 0x0) [ 1607.503189][T27374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x2c}}) 11:15:15 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000002a80)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002400)=[{&(0x7f0000000140)=0x2, 0x1}, {&(0x7f0000000180), 0x2}, {&(0x7f0000000340)=0x2, 0x1}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=0x1, 0x1}, {&(0x7f0000000440)=0x1}, {&(0x7f0000000480), 0x1}, {&(0x7f00000004c0)=0x2, 0x2}, {&(0x7f0000000500)=0x2, 0x1}, {&(0x7f0000000540)}, {&(0x7f0000000580), 0x1}, {&(0x7f0000000d40)=0x2, 0x2}, {&(0x7f0000000d80)=0x1}, {&(0x7f0000000dc0)=0x1}, {&(0x7f0000000e00), 0x2}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)=0x2, 0x1}, {&(0x7f0000000ec0)=0x1, 0x2}, {&(0x7f0000000f00)=0x2, 0x1}, {&(0x7f0000000f40)}, {&(0x7f0000000f80)=0x2}, {&(0x7f0000000fc0)=0x2, 0x2}, {&(0x7f0000001000)}, {&(0x7f0000001040), 0x2}, {&(0x7f0000001080)=0x2}, {&(0x7f00000010c0)}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140), 0x1}, {&(0x7f0000001180)=0x1}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=0x2, 0x2}, {&(0x7f0000001240)=0x2, 0x2}, {&(0x7f0000001280)=0x1, 0x1}, {&(0x7f00000012c0)=0x1, 0x1}, {&(0x7f0000001300)=0x1}, {&(0x7f0000001340)=0x1}, {&(0x7f0000001380)=0x2}, {&(0x7f00000013c0)=0x2, 0x1}, {&(0x7f0000001400)=0x1, 0x1}, {&(0x7f0000001440)=0x1}, {&(0x7f0000001480)=0xffffffff, 0x2}, {&(0x7f00000014c0)}, {&(0x7f0000001500)=0x2, 0x1}, {&(0x7f0000001540)}, {&(0x7f0000001580)=0x2}, {&(0x7f00000015c0)=0x2, 0x1}, {&(0x7f0000001600)=0x1, 0x1}, {&(0x7f0000001640)=0x1, 0x1}, {&(0x7f0000001680)=0x1, 0x1}, {&(0x7f00000016c0), 0x2}, {&(0x7f0000001700)}, {&(0x7f0000001740), 0x2}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=0x2, 0x1}, {&(0x7f0000001800)=0x1, 0x2}, {&(0x7f0000001840)=0x2, 0x1}, {&(0x7f0000001880), 0x2}, {&(0x7f00000018c0)}, {&(0x7f0000001900), 0x1}, {&(0x7f0000001940)=0x2, 0x1}, {&(0x7f0000001980)=0x1}, {&(0x7f00000019c0)=0x1, 0x1}, {&(0x7f0000001a00), 0x1}, {&(0x7f0000001a40)=0x2, 0x2}, {&(0x7f0000001a80)=0x2}, {&(0x7f0000001ac0), 0x1}, {&(0x7f0000001b00), 0x2}, {&(0x7f0000001b40)}, {&(0x7f0000001b80)=0x1, 0x1}, {&(0x7f0000001bc0)=0x1, 0x2}, {&(0x7f0000001c00)=0x1}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=0x2}, {&(0x7f0000001cc0)=0x1}, {&(0x7f0000001d00)=0xd7, 0x1}, {&(0x7f0000001d40)=0x1}, {&(0x7f0000001d80)=0x1, 0x2}, {&(0x7f0000001dc0)=0x1, 0x2}, {&(0x7f0000001e00)=0x2, 0x2}, {&(0x7f0000001e40)=0x1}, {&(0x7f0000001e80)=0x2, 0x2}, {&(0x7f0000001ec0)=0x1}, {&(0x7f0000001f00)=0x2}, {&(0x7f0000001f40)=0x1}, {&(0x7f0000001f80)=0x2}, {&(0x7f0000001fc0)=0x1, 0x1}, {&(0x7f0000002000)}, {&(0x7f0000002040)=0x2}, {&(0x7f0000002080)=0x2, 0x2}, {&(0x7f0000002b00)=0x1, 0x2}, {&(0x7f0000002100)=0x2, 0x2}, {&(0x7f0000002140), 0x2}, {&(0x7f0000002180)=0x1, 0x1}, {&(0x7f00000021c0)=0x2}, {&(0x7f0000002200)=0x8, 0x1}, {&(0x7f0000002240)=0x2, 0x1}, {&(0x7f0000002280)=0x2}, {&(0x7f00000022c0)=0x1, 0x1}, {&(0x7f0000002300), 0x2}, {&(0x7f0000002340), 0x3}, {&(0x7f0000002380)=0x1}, {&(0x7f00000023c0)=0x2, 0x2}], 0xd, 0x66, &(0x7f0000002ac0)={r2, r3+60000000}, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r4, r1, 0x0) finit_module(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES16=r6, @ANYBLOB="00042abd7000fddbdf250800005e0c00b255b4ad3e6099000000"], 0x20}, 0x1, 0x0, 0x0, 0x8040010}, 0xc0) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000420}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="14070000", @ANYRES16=r6, @ANYBLOB="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"], 0x714}}, 0x801) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r7, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f00000020c0)=[0x5, 0xfffff000]) 11:15:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) finit_module(r3, 0x0, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x15, &(0x7f0000000000)="0e68ad26069bb1f71537a4441f8bb52a3c2dc15bcbb25a0ae4d129b6f3fa9eadf45dc4b9264c4c37941d0a31fd7743ff5799b2c4646695d418d4f8b688c283aa9c5258f101", 0x45) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:15:15 executing program 3: socket(0x2c, 0x80002, 0xfffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:15:15 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x8}, 0x0) 11:15:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$int_in(r0, 0x5452, 0xfffffffffffffffd) 11:15:15 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r1, 0x1, 0x70bd29}, 0x14}, 0xa, 0x6c, 0x0, 0x20008895}, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000180)={0x2, 0x46, 0x9679, 0x0, 0x5}) socket$xdp(0x2c, 0x3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) finit_module(r3, 0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0xc8280, 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r5, r4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) accept4$phonet_pipe(r6, 0x0, &(0x7f0000000240), 0x80000) finit_module(r5, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r5, 0x40045612, &(0x7f0000000140)=0x2) bind$isdn(r3, &(0x7f0000000080)={0x22, 0xf9, 0x3, 0x9, 0x1f}, 0x6) 11:15:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r0, 0x8902, &(0x7f0000000040)=0xb29) [ 1608.214826][T27408] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:15:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'macvtap0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:15:15 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500000000000000000001000000040004000500f0ff0800000005000600000000000800030003000000"], 0x30}, 0xa, 0x6c}, 0x0) [ 1608.264994][T27408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1608.292670][T27408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:15:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000280)) 11:15:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:16 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') r2 = gettid() tkill(r2, 0x1000000000016) ptrace$getregset(0x4204, r2, 0x200, &(0x7f0000000140)={&(0x7f0000000000)=""/201, 0xc9}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) 11:15:16 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff4a) 11:15:16 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x9}, 0x0) 11:15:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) finit_module(r3, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f0000000000)=0x4, 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:15:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x10}}) 11:15:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000240)=@generic) 11:15:16 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0xa}, 0x0) [ 1608.644021][ T27] kauditd_printk_skb: 25 callbacks suppressed [ 1608.644036][ T27] audit: type=1804 audit(1596366916.190:4094): pid=27435 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2155/bus" dev="sda1" ino=15771 res=1 11:15:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000000)=@ethtool_dump={0x0, 0x0, 0x0, 0x7, "ab68496b83b1bb"}}) 11:15:16 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x5c1801, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x7, 0x1, 0x4}) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000100)=0x3ff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r7) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000880)={0x1514, 0x20, 0x200, 0x70bd26, 0x25dfdbfd, {0x10}, [@typed={0x8, 0x5e, 0x0, 0x0, @ipv4=@remote}, @generic="c8e8bdccb4b24f16c85e86c84221de8a8e720d574bd9c1abf2ee3cb6f86382f77d733c53597415955a53c9bb0b476b4633d391cd4d992912be2fd3335833da57668a2f637fb0619c174a36754b11f8c1ec13cce9f6a1eabc0ee93a954ac0564d8335e48615cae828acc6be5e8cd2014bef696fc63edcf650f87f8cffe238a1159283b2b43ad739e4d7b711a64d9400580863f9eb1daed5740fcf421a326050b38f6cd67a40e91a22713efdc77a6ebc204c9795ebdff73fc3bc3a2fd81b9beaf41421bb47036cd0074f79d4a20d1e06", @nested={0x113e, 0x6d, 0x0, 0x1, [@generic="e5490fa2769a47360402cd3de06939174cf64f3558aaac5c20a39dc4ebf7f9ca99309ed6810e77a583a9a58acacbb66d", @typed={0x13, 0x92, 0x0, 0x0, @str='/dev/dlm_plock\x00'}, @generic="71c425c9530cbe0d0e08d8584bfc50bc5b46081ab2e1e3bdc21491d86e27e802525a0a4a1bee5d602db850f4fae6fa256b15d2f6f8ba7336346d7d7abe69d6bdc0bfbf49151ecc7cb0293fa7f2a6efce77f552f2e7c41338456380b64f441dea351161dbb31a2e9b90c94222bdf2dca17d8a0b22c0bfc40e803b", @generic="f30f9207b1c91d1b21105361917463dc049031bf68c4a485f416e2e7f375b58df6f3e2f8731ece59080d586875e8c8f9a05eb721162e8f951bc3500cdf7926dc3c5beb0f9d631f23ab281251bda3298c756e907e891ed818dcb157b660d3c1e13a468914116a75c36509d0302a82f9afa1f0f5778acac1547708197e83f69ee55b2f9b60ea06880a8492d92b99589332f8e2ff35219bd8f0734eec6403e582350823e66daacd7ce47c92c24aeeeb4e15ef631cac33849dbdf6890685e92c3fc62cfcd6f534fd8fc2ac6dc34cfccc0342008ab5484f31cca160f78d27a2187c5deb0a71c6f5688e45403828cea0b74a715a8b883069e4f3a900b457ad4ef815551625b7f8e3153b86406f26aa97852e5457050754f4c4960712c2fb0f6f7baef827c5e67f439da92b9bbeff0b93b9341319c9f52de8dd8d9597e503a861f574c7dcd9ffcdb39ae043cff3fd34e3968bcc2ad15c4318015d0b4059fd86618de643bed6bf440df6f45258c6cb79279ed0895ca903aa61a90061a25d4993ed65b2d2cb3cdbe98cab860857e4d821cdfdca41f27a366a8966f17a133f86bcbcca3ddc419a59997c57a0dbbdb12e569e1b3179843d7c901a06ee2082417eba44b9847fb4c5e42b23d80846628153d23b56e187c95f9330885b33710a9587d37d8bc0609d7bfc796d1984d95f6d0696fffb6378ada765b8ce0f1b6f29fdfb3c5f7825715a5ddee33bb4ffe10661e10ffe43f3fb503b91cccbda0ef5f976a493281144982b15c6c6133dd9b4d38e72254f166e54e8f63ddbd135846d3ed404628b4909783004ff068fc390a8c33275cdeb83b366a47d568ad9d65aa008de73382dc2a37fdcbcd90d0d351c7e1c93ba8efbc46aebd3ef952708b27ce8693baebfefdd2bc77c3fa176c82f03096efac5bf7cb65f5330835ef2171b41a2cca8f0b89af4d9079cde89d4cea9899da225904360e656b24bd218e3b7546f7d8c14678e295ffd6bbf0e528efb8fc9532a5371a93c3d682570a93d6ff6e42d7f4f7cffd7c8d93b3db665c07d371166b704e4c1212c11bdb8429cb11d154509f8274bd20a7b82306b9b93150f864bf49702eb48e927ae8e14d577091167d871f66b0de6ca3c3e0a1ff82631c5c95a9cbb62bdc3a1602c544523e05e16f8e0de3aac60b6143dcb73595f59bc3244607bc5a667a2a419d5bb6304b93469ea836d915c1ae0c4c600d9c98b5b763aa0145c9b0f2e890bbe5b17fb85e410cdd1a43c2e4017a32a0aa9bd92b0b96fd9c4b1dd18a76846417824f04590726d8a5356c49bee72a327b4f07e3b2c3050118cf85f1195c9dcd34f26c103d8f822a1d52cb4c9f7a0acf1d0462a14890a1626d9aca7c844588e8f2df9e95915c3b8b338fcf06cb173e75e0eef1034624b93c91b7ced8564289dcdd4931a2eb7edcf49e4298c79f68aa07eeb69edff529c362d75b620c6a956a17025acfcb5a918242f16746b77d880a58da2ac2d43d9b9a22dea6f1ed378bee022211ec5d47f8c57b921fdcca751ea90412c208cf1c11f59cb2f7dba3ea8b3f7b60fa0432101c4118b425fcfa4c3a1a4011c3f4615c1e29c6f1dea6473f23e2ade08b9fc29051c284214ae095511b3c2b11d03f442114bab240aab590fbdb33cf24178fea588ee95400e491f1cecabcbd18a819d21499078fd4ee4ff88cd643f8eaa685622b983ba2ae7e79868ef09020a95f3a59ec0b1062fd6f1abd15db22fa7b63b32fd041f311ed856951003f3177e6c58c16598b73a81e33b055f67773263156d4240b7c03dabe55c1eba2d54e038c2ad9ab70c40c19ef26dc72f9f87cd0064421c38d16b7fee82e534addb11e5cbd02218bcc4fca620bfdfc895cb4a2ae2ca0bd19dec1628981217ef6e4f7796a8fb5d5b7c393f0a8fcb87b4d08b120bbc52e9d9cf8e723d6f113875e2897abd7239400cdfb416d498d736f7d28f0c8bccafab531b8ccbf403478ee1cf81d909671c13d8f55036e1f19cb16a6c13d55422dd714817226f62a304e9e5057073c87abeb4d25dff4520d9a1890ec6838f50e4a645e5a1db7df96380bb755ba3ae29058f8432e17e2fbd5b3e4382a8977814c066adee2a82d17ed8d41320ece900dc395174cde3b773f8f5d0b66e3d784a348fa25d9e52d705418ed8a8d6f4d10a9ee75393a86e7008d1caa3456db4830a282f5e83b173b02fe296cba737becf4b799e478f56a543e791599a29ad790569a012c5b97c2e7f7cafde1caf4b7909b2a938d1db3f33e980e04415009c5396ec456a3c168b13690988eeb95701ab5a2c91f7263fe92c6bc5a0b32631ff1f382beae21f35f6b6f7d945ea0c42aecf5334992e78ddee2dd52ff8de736661598e61fb2a86e2e85881a8f002ef6958bb57a3168143696309377c3a9120bf278db8672ad81a01d5d32211d16339702ed26828916d24ed5ba68477ed164ee42e689ace8c31bf8bad37fea771d20a4899945c592931c35aef00762df589832d22dd9f26f31db14f1955d14db4073ff0d25be8431cbf113f7ee7e250028f72d730a45811994950aab561f22b32b9b13cad5cbd8514bd2203217224b75eb98876789470fef32fd9798c5bc474066aaf303ab16c1ce80c6b861f14e5b9fe931a210fb2f13c16bea6131bf6f3272bc5a034bacaa876240718d7ce98542ba87a5b8086a033282cf6394278ba97eab322985bdedb301ef6bb0538f1bab29df904c9d5d8791a7d17643a497bdb44fec80af662d4b1d1240af788e15e22978b38bb8aa439e4ce6260686b1c38f27c74ec4cca96a1b10876da631827e18ae9f6a9a89a3043bddef3f441187809e871797b34a42fb4b042a335a9459881fe6ee0990e8474b5ac69b17c07a30c71126fd8d1fa736933935167a0b1d284ad199bf22755914db656ea3928c304f6e15965dbb3834ae833d352811729cd828c3491b08670fc33e544d4d2467a6b112da343a38f33cca86261954d3844a3a75c44cfbc6ad7211e6db2fca0ac8a6909d8f71a2648d63bf015e1bd8f236a514f828cffc5f1cf0a0de83ed4d0a6838ac94a7ec736c17321923e55ecacc7748590e8bca229434e4c45d4e445d030bb7481667137627c16b4154fe22cc3b6e83f797d645b2442de0a92b66a9e168e460e13f5c82b1f79f1128b4f93105f5986a85449a4b71c27127ec9b6d9ddf258f9980fded8642fe0b6eb480096f277226c1e06a5de176a57ef9b068843113dcebb8b2df002a65fe38877dc2f0c508032c0700615a88eaa69f2b99af6ecfb7b3fbbb3a857cf2b6c5560c6bf201e7e7ca64cb0609c66d152f202677950cda1dfb3d6b57ab98adb038391b996c7429efe0409d45a11a3d1392d1260ef850287886bea94bdfc2e9184c4a9c7f37956f6185fbdcae8f1ba471db6bbad6b946ef257d8731407b175b8317ea20cb76aa6c3e88ec886ac3b6f3526ef4ae99a26af54dfdca1ee12ebad30a894f27e87f741012ddd9b4293954b2b35f59637c3c8401e42825cfc5b70718c86e9e212c55c5ee1c31ea71edcac49f3d49ad571992b83bc3d5592c9210ee08e6a3fbf6d5da4e6f7d3ae5d318ac990765e34aa8bc4c21a1409dc5cb699e2e9dce0754e516fb85a671b35579dea4f878ede1a6d2cb1c0fd6eb0e89edca9f8921c7bf633885a4cfe62d5de58e2943341c5d415ef910a7cfe1272bdbfc5b9480edf4d8797311c299371d789f86f3679286b741207056e4331f31a05a716456c807ca334a07b9482d76a273a3d6e41d79820b9d955f77e4a648f1fdb64b3ab425696fba001a3e13fe7ef0a80a5f5a13c42253fa27bd6f1fb3e780a62f9dab4507f13c559bcf24cfbbbfc8c247f484a57bb6a9b7fb511ec3af3e2adb747a51a8bb072730c31864da586d041add3ab7fe86f367d56f3f0fb03312e8746a870695b747fb547bc68b0ef182f83b1db22b2ddb00ad2b98c054241e9b7288f22df98fb01f3f274e8c0daa6eedecaf11bd533fe3d0d1fbe80e108da5670f662436b92b27ba708d02df87b45d15dc83791f2254db0ae448d74fd3e3429f1bbcf7768c06d9771a68b003891a06f7634dfdbc66a986078373c239eba5f3bd1409314265f391f874efc8ae4357a93b126da76ae2ceefb2be595ed3b72807d52aae2ede6c51002047519a015179cc8e0366c8cc4501214a989fd087af4aee1c6a3e03520af2c1746a8d05b129e33993d7d143753eb5822b840d7baab784e82446776b83d4578e83f2e4547a98a42300c426a812f96d5d2ce282eb99d1bbb97dda8b5c2db5cf4a0a1b52062ab5aa1c719bc50cc55acd8919a6fff31568e5f43f70b259fed0e5f0e599fc53713fd83421695c4d2b674e32636e989abac881bc4316026ee7746a48ac4f702d0453e66bb198e9d801f17dca54f42de41c624ff010eb35a01b20106dc1aed04fbd1a2252cfd9f1901023151e3f5a55016c5faacb57852919575a8547540ed858e935614c656069731ff76e7c8fea1bc283ca532e9449ac4b720a7be0b7621191d488771e2533102c5811a07d6d71965abaa9216af3b9df631460d5ff16131202f24a48720b9509c506c9ad7978c59b0d6c955cf27b443252a7dc06cd4c5ece1534e2e4fb8a97ea5e4fa14dd99a218843dc5f3efd24fe7a61e2d72ed6cce6e2ad19bdc03aba15e4eab63179f19e04331f653a6991ad17cb52a80a52cec56f42cf17d514a5bd01c8b6dea44c9c9aad954d6234df065efcedc6aec4125559a421a10f9510eeb06de34d16d5fb6db081aeaf2cb486f95425f370eea7b8b5b5a97fe46f2b63c2e85bf8e7db490b211aed4790a3d128bdc558dc2f899fe3245d66a8e10f16be88b7f6a6e67c974e66294fe6e67976dac85bdb94902c3b1f18ed1cecfb5a4817690b17c2bb6dd6e576c4f0496175c7db1629e22a86a86eeb2787c621a9d3d4b018ce31b79bc9cde6dd7299e55bee983df58614c64c2afa6b95fe689e4940b44e9814d8fb9d3566bbc98ba5ada1cc6ceaca1628c6b8baa0a17e10ebbb9995462bccf08bc736b6f3f8697f5cc77a4c64abeca4e82946f5b8f2fe6c2b09e43958740d798e5b40916d8c7e52c2eafd76accd48fc247d5c9b2632d08f8ef20fe60667dfca75a4f0c01c214f37ec8fcb82bb4e9ec93bca10f2e61005790287d954c6d0f8851922c8dbbc30c26cb59c855d551fa343aaa5f7b8c139e0bb0730c8c07c055a271195f786d7c25692e5f153b990d3019eca558e5ad6dffaa5996cfb3a5fd28c6135b3a691a9f5741d0af1096d9a48384430c7edeb7e44b725954ff68b981a9ae02b723ab9cd7d2a71dcd79df97ea0079df74b0ef65f054aec5af2de814fe4a365ff97d6438966eb801a2b220393e2d2e1b1247da7b147633b9d37823a437b1ffd36551eda6b1e1eefb7466632b6b11f86dfeedba79ce31e8c915fb9b494e6a771aebd301093327bc3f7287679964aef51abd0f31ca83ac8dd20d82fe06ba857e0d682ccfdd8ffccf217c2de6f14f38cde44e797d7eef2ee262a89a97942f608b4ae2670427cd7be09ac11fd03ce688e00507bdad32e7af621bf74b46a71fadca51c61749c055dd48e4054a30daf82645714d834cba92d2bfac496f0e8da8f836f82077c544644807c544899bfb14926b264b6a24e4a6fbb2d8cff5024c16d20844d18a326e6af5f946d35e3d7b455dff3bc4afbda9cf1da811acde6b4a80757fe34ddb79634b52e8ac3316c555c18308efa8fc41152a253f87d05757a1b0cedfab46c92448d281c63750ead4a0559a4f227bd0d7dc58295d501611a4af2cf7f513e7bb8998e6a65a", @typed={0x14, 0x91, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @typed={0xc, 0x57, 0x0, 0x0, @u64=0xfff}, @typed={0x14, 0x88, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x1b}}, @generic="8958bae8bc058623aed94d61e153f9af0edf52c29457b43d913905b4587dbd20c6b911d386faccdb91cbcfb6127baf7012268fcaacee5ed5380503ab9657f5cd", @typed={0x5, 0x74, 0x0, 0x0, @str='\x00'}]}, @nested={0xbc, 0x66, 0x0, 0x1, [@typed={0xa4, 0x1a, 0x0, 0x0, @binary="25ca54464a0db3a34d16460c75a56d526065fed0e7cf189a3d1c3ace384c0827e777787b9a61253b3289e763f6ab7f7ce7bbc27e889763291216e16d6cf6ee976631fb243411eb292581089345da1a37b8a4564a049d0646266dafaeff472bcaf5a98eafa6d66ac3d72079ed946c0ab506e9e4695f05c542e3e619157c93aff84440d0d9b1010ecbae0c7a13bad53a60d0ce807eb22f4e5c669a88bbe36c7ff2"}, @typed={0x14, 0x69, 0x0, 0x0, @ipv6=@mcast2}]}, @typed={0xc, 0x4, 0x0, 0x0, @u64=0x800}, @generic="5633879fe913c9d57098fabcd83ef66d5aa9bd7f5165ebf5face25d91c183ed9733db1e8fa234096cb2402df6e5a9e5773a225569b4f1316bc91eba2ecbb000b0d9653e9be57e7ccea01119bd4cbec0d6c23545aabb7823a5d2415591d9ce7f8af0d8de4957836742070b193829c0177ed306abbf00818e2cf55eaaee2cd4ef6bddd1f44c6e39ab347ce2d79e3755c93ebfe8d8bae787533e9b3493f62b603d03ccd5711f30935402a032f8a24453d3b6bccd541a0217a5caa67714faec184f9113f550363074fe5f09eb85c48d7f0f7dffbd9f225253570241aced4", @nested={0x144, 0x16, 0x0, 0x1, [@typed={0x8, 0x52, 0x0, 0x0, @uid=r7}, @generic="093368a690d97ea8d168e3c0fe10ceb5e8a82e495c9736a9f1b605a9505919566939627ce6593a9e1cbe68ce37029a7bba1c423518cf4905b8c9376e58e822838fb076a506d64f0dccdd31b8553380ddea673dad90206a4da74763657d116720def25969330c5876d12f02c8524e9bccda73910b861a348fb81c379e5f014b8dc53cef8c7df0d9fbeffa5f643d92e6e6f820b29395ce4467c6dfa872d95e9aade8d87cc884208cb2059b6b772d87bf3d80c485696c96", @generic="b7937307fbbc2477602d7347f2a725c7599332a9d6497e8aa219f3b3825c3fff96d45d6e684b54e7cf33a459d14ec811974fe3d5c8129778a6826fe9dd35381839b7fca2c22bf33327f086db98e2df4470b403f2b4819ed3e561b8388e26ed6c419dfcd087cee2493fe9867034f38d8e9f381243a1676d2f34ac7738a42401451070"]}]}, 0x1514}, 0x1, 0x0, 0x0, 0x4001880}, 0x20000001) r8 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ccdd8156", @ANYRES16=r3, @ANYRESOCT=r9], 0x8c}}, 0x20000050) [ 1608.746375][ T27] audit: type=1804 audit(1596366916.240:4095): pid=27435 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2155/bus" dev="sda1" ino=15771 res=1 11:15:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000240)=@generic={0x1, 0x0, 0xffffffff80000000}) 11:15:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x6, @fixed}, 0xe) 11:15:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:19 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/98) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000000)=0x9) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r3, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) 11:15:19 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0xc}, 0x0) 11:15:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) 11:15:19 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x2}) 11:15:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r3) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080", 0x2, r4) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r4, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="18089691", @ANYRES16, @ANYBLOB="010000000000000000001100000004000980"], 0x18}}, 0x0) 11:15:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x7, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)=@ethtool_drvinfo={0x3, "f957e38e51edf913e73c5928b095f71e8af6b515a83a16d1650efea479eeb2d0", "11a0b78422ddd8a35d3bcf75ad70b0db5916b61181e52845c4171f27a0298b40", "a4648749802d4e39b26e1d43b2757aac5ad3383e03ef6a2666524ff794b75727", "62d3069641bc09b06c3a103b487cd801a5897aefbc224dd4a9ba9acefac5cb9e", "608a35b84654e3fc4a8a25f8e0833c576038c0325b7905bd73b17d2ee8766319", "dbe8f1f0d8045441865f9c49"}}) 11:15:19 executing program 3: syz_emit_vhci(&(0x7f0000000700)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:15:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x6}, 0x8) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1c6827bd7000fddbdf2508000000080001000000004917000100ffffffff08000300", @ANYRES32=r3, @ANYBLOB="080001000200000008000100ffffffff08000300", @ANYRES32=r6, @ANYBLOB="080005000000000008000100ffffffff08000300", @ANYRES32=r9, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x40040) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r10, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:15:19 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0xf}, 0x0) 11:15:19 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1442fa05e821c702b9627e0b90e8450c9db5e9b8a2a61a3309b952142af8b9c3875a5db1d8e215fbf94ecac861b40725972d22b263b042af1c361dd2f883c072435cc3aba22af7c112da4ce72ce079585cac6d8c85e726ec106a13c8f153c27f006a2cffc3245fc4f38038e6b52866bb489135e8591c061d79c6258ae8ceae6d0868f36c410b15d63248501eec9f71dfb57f40abcc6f5c688aa428bdc67eb2ff871d50711991b113298179853879cbf7b12d29bd0c27b4c9028f221a978c73", @ANYRES16=r1, @ANYBLOB="0500000000000000000001000000"], 0x14}, 0xa, 0x6c}, 0x0) 11:15:19 executing program 3: syz_emit_vhci(&(0x7f0000000700)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:15:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) 11:15:19 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r5, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) 11:15:19 executing program 3: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_pscan_rep_mode={{0x20, 0x7}, {@fixed}}}, 0xa) 11:15:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x8) connect$bt_sco(r0, &(0x7f0000000040), 0x8) 11:15:19 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x29}, 0x0) 11:15:20 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x49}}) 11:15:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r2, r1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x505040, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r5, r4, 0x0) finit_module(r5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=r1, r3, 0x0, 0x2, r5}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x3}, 0x16, 0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)={0x18, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 11:15:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 11:15:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{0x6}]}, 0x10) 11:15:20 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) finit_module(r3, 0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r5, r4, 0x0) finit_module(r5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r0, r5}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) 11:15:20 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x60}, 0x0) 11:15:20 executing program 4: openat$6lowpan_enable(0xffffff9c, &(0x7f0000000b00)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) [ 1612.557300][ T27] audit: type=1804 audit(1596366920.100:4096): pid=27516 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2159/bus" dev="sda1" ino=16332 res=1 11:15:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) 11:15:20 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 11:15:20 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r2, r1, 0x0) finit_module(r2, 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r4, r3, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r5, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) [ 1612.681986][ T27] audit: type=1804 audit(1596366920.130:4097): pid=27516 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2159/bus" dev="sda1" ino=16332 res=1 11:15:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x200, 0x2}, 0xe) 11:15:20 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f0000000000)) [ 1612.830182][ T27] audit: type=1804 audit(1596366920.130:4098): pid=27516 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2159/bus" dev="sda1" ino=16332 res=1 11:15:20 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x300}, 0x0) [ 1612.917402][ T27] audit: type=1804 audit(1596366920.140:4099): pid=27516 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2159/bus" dev="sda1" ino=16332 res=1 11:15:20 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) [ 1613.048489][ T27] audit: type=1804 audit(1596366920.150:4100): pid=27517 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir555053897/syzkaller.z4CLFR/2843/bus" dev="sda1" ino=16319 res=1 [ 1613.129610][ T27] audit: type=1804 audit(1596366920.160:4101): pid=27517 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir555053897/syzkaller.z4CLFR/2843/bus" dev="sda1" ino=16319 res=1 [ 1613.173420][ T27] audit: type=1804 audit(1596366920.170:4102): pid=27517 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir555053897/syzkaller.z4CLFR/2843/bus" dev="sda1" ino=16319 res=1 [ 1613.200228][ T27] audit: type=1804 audit(1596366920.170:4103): pid=27522 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2159/bus" dev="sda1" ino=16332 res=1 11:15:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 11:15:20 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xeb2a, 0x200640) getsockname$ax25(r0, &(0x7f0000000040)={{0x3, @rose}, [@default, @null, @netrom, @default, @netrom, @remote, @bcast, @rose]}, &(0x7f00000000c0)=0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) 11:15:20 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000000)=0xffffffffffffff5d) 11:15:20 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x3b}}) 11:15:20 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x500}, 0x0) 11:15:20 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000100)=@x25={0x9, @remote}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/192, 0xc0}, {&(0x7f0000000280)=""/114, 0x72}, {&(0x7f0000000300)=""/160, 0xa0}, {&(0x7f0000000440)=""/219, 0xdb}, {&(0x7f0000000540)=""/161, 0xa1}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/232, 0xe8}, {&(0x7f0000000600)=""/100, 0x64}], 0x8, &(0x7f0000000080)=""/60, 0x3c}, 0x2}, {{&(0x7f0000001880)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001900)=""/124, 0x7c}, {&(0x7f0000001980)=""/198, 0xc6}], 0x2}, 0x200}, {{&(0x7f0000001ac0)=@x25, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001b40)=""/4, 0x4}, {&(0x7f0000001b80)}], 0x2}, 0x800}, {{&(0x7f0000001c00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001c80)}, {&(0x7f0000001cc0)=""/121, 0x79}, {&(0x7f0000001d40)=""/246, 0xf6}, {&(0x7f0000001e40)=""/255, 0xff}, {&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/42, 0x2a}, {&(0x7f0000002f80)=""/164, 0xa4}], 0x7, &(0x7f00000030c0)=""/227, 0xe3}, 0x7ff}, {{&(0x7f00000031c0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003240)=""/87, 0x57}], 0x1, &(0x7f0000003300)=""/66, 0x42}, 0x1f}, {{&(0x7f0000003380)=@l2, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003400)=""/192, 0xc0}, {&(0x7f00000034c0)=""/95, 0x5f}, {&(0x7f0000003540)=""/58, 0x3a}, {&(0x7f0000003580)=""/184, 0xb8}, {&(0x7f0000003640)=""/35, 0x23}, {&(0x7f0000003680)=""/23, 0x17}], 0x6, &(0x7f0000003740)=""/101, 0x65}, 0x3ff}], 0x6, 0x2000, &(0x7f0000003940)={0x0, 0x989680}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r2 = creat(&(0x7f0000001b80)='./bus\x00', 0x64) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r3, r2, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r5, r4, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x14, r7, 0x109b358f86c03d5b}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000003ac0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003a80)={&(0x7f0000001c80)={0x2c, r7, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) finit_module(r5, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f0000000240)=0x9, 0x4) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000003980)=ANY=[@ANYBLOB="180000002068cce8a53983d7f405cb9735369102b5db953e8662abe8f89c972335e99b15ab07a673b0876fbb343612d75ff4c9baf24c987e2d2ad723f71d2fcd4707d31d4f050e7a5cb9e894c54daab84b829db469868037a94a50ec58aab1cfe2a11cb35a48268c80ceba1e2dca40a6c48981ab7e9b6f80f2c493d1bcfcc93a60410464e0503b739125463da489e9e98cd89a73ec8f4fe407aa1ab44d59a2d7d115710c0842d2642704a9b83df9e30695914d43af4e0dab3ce76f99b5e5037c3a07da00000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001100000004000980"], 0x18}}, 0x0) 11:15:21 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000140)) 11:15:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:15:21 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0xea80aa1a13410276, r2) ioctl$HIDIOCGCOLLECTIONINFO(r3, 0xc0104811, &(0x7f0000000000)={0x9, 0x5, 0xffff, 0x1}) 11:15:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x600}, 0x0) 11:15:21 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_pauseparam}) 11:15:21 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) [ 1614.252688][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 1614.252706][ T27] audit: type=1804 audit(1596366921.790:4117): pid=27582 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2160/bus" dev="sda1" ino=16323 res=1 11:15:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 11:15:21 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x8, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) 11:15:21 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x9, 'vlan1\x00'}) 11:15:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x700}, 0x0) 11:15:21 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000140)="3d332c05", 0x4) [ 1614.317063][ T27] audit: type=1804 audit(1596366921.860:4118): pid=27582 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2160/bus" dev="sda1" ino=16323 res=1 [ 1614.436799][ T27] audit: type=1804 audit(1596366921.860:4119): pid=27581 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir488501587/syzkaller.Ymt1fY/2160/bus" dev="sda1" ino=16323 res=1 11:15:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x29, &(0x7f0000001340)={0x1, &(0x7f0000001300)=[{}]}, 0x10) 11:15:22 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3f5, 0x20800) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x57}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x30}, 0xa, 0x6c}, 0x4) 11:15:22 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x8910, &(0x7f0000000000)) 11:15:22 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x900}, 0x0) 11:15:22 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) getpeername$qrtr(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x80000, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r4, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) 11:15:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) 11:15:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) [ 1614.749687][ T27] audit: type=1804 audit(1596366922.300:4120): pid=27610 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir555053897/syzkaller.z4CLFR/2849/bus" dev="sda1" ino=16340 res=1 [ 1614.865352][ T27] audit: type=1804 audit(1596366922.350:4121): pid=27616 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir555053897/syzkaller.z4CLFR/2849/bus" dev="sda1" ino=16340 res=1 11:15:22 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:15:22 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0xa00}, 0x0) 11:15:22 executing program 4: socket$bt_cmtp(0x1f, 0x3, 0x5) syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x10}, @l2cap_cid_signaling={{0xc}, [@l2cap_create_chan_rsp={{0xd, 0x6, 0x8}}]}}, 0x15) 11:15:22 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FS_IOC_SETFSLABEL(r0, 0x80108906, 0x0) 11:15:22 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') prctl$PR_CAPBSET_READ(0x17, 0x5) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) [ 1615.413257][ T8112] Bluetooth: hci4: ACL packet for unknown connection handle 200 11:15:23 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x3e}}) 11:15:23 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x5a}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x30}, 0xa, 0x6c, 0x0, 0x80}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x2, 0x2000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) fstat(r4, &(0x7f0000000040)) 11:15:23 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_keypress_notify={{0x3c, 0x7}, {@any, 0x1}}}, 0xa) 11:15:23 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0xc00}, 0x0) [ 1615.571298][T27634] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 11:15:23 executing program 3: syz_emit_vhci(&(0x7f0000000100)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, [@l2cap_ecred_reconf_req={{0x19, 0x0, 0x4}}]}}, 0x11) [ 1615.621141][T27634] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 11:15:23 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000140)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffff9}}) 11:15:23 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500000000000000000001000070d73565a3dcddf60300000000000000100004000400060b0000090000000588a69921c925b6e1a8db68a75b5d16e0e21158983079be378da2466bf05bd12aea18a2a6c58a71716f83becd98042b816c5f9d60ab137fc34645b77d37c2235ce9bf89b3ae13549e3a8f909a18238defac681c88359cbf1da701a51c3cfcd92826d3db38afaf6c1bde0e698333ec85a19e0d5da96f96047688da432d096777340837f4b985506796150ad4df5d92ff39a7757a67ee2f1bdfeb56d24ae3d14385d092216d6aaf969259c5130f035b9974b29cbe39716e85ffd368961cfabc85e7aaf3a317b2652a52e0"], 0x30}, 0xa, 0x6c}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) 11:15:23 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:15:23 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 11:15:23 executing program 3: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={{r1}}) 11:15:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000000c0)=0x8, 0x4) 11:15:23 executing program 5: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000240)) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xa4) dup3(r4, r3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@private2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r6 = getgid() write$FUSE_CREATE_OPEN(r3, &(0x7f0000000600)={0xa0, 0x0, 0x2, {{0x1, 0x0, 0xb3, 0x3bb8, 0x2, 0x40, {0x6, 0xf3, 0x1, 0xb9c0, 0x3, 0x2, 0x10000, 0x800, 0x3, 0x67, 0x7, r5, r6, 0x17c2, 0x7}}, {0x0, 0x16}}}, 0xa0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x14, r8, 0x5}, 0x14}, 0xa, 0x6c}, 0x0) 11:15:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000000)=@ethtool_dump={0x0, 0x0, 0x300}}) [ 1616.386094][ T27] audit: type=1804 audit(1596366923.930:4122): pid=27659 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir555053897/syzkaller.z4CLFR/2853/bus" dev="sda1" ino=16379 res=1 11:15:24 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0xa, 0x2) 11:15:24 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x1231}, 0x0) [ 1616.482018][ T27] audit: type=1804 audit(1596366924.010:4123): pid=27663 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir555053897/syzkaller.z4CLFR/2853/bus" dev="sda1" ino=16379 res=1 11:15:24 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', @ifru_names='sit0\x00'}) 11:15:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001340)={0x2, &(0x7f0000001300)=[{0x0, 0x2c}, {0x6}]}, 0x10) 11:15:24 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000100)) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000000)=""/29) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0xa, 0x6c}, 0x0) 11:15:24 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x2900}, 0x0) 11:15:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:15:24 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @fixed, 0xcee6}, 0xe) 11:15:24 executing program 4: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="04060306c8"], 0x6) 11:15:24 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x30}, 0xa, 0x6c}, 0x0) 11:15:24 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x3112}, 0x0) 11:15:24 executing program 3: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_io_capa_request={{0x31, 0x6}, {@none}}}, 0x9) 11:15:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x8bf1, &(0x7f0000000040)) 11:15:24 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 11:15:25 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x26, 0x6}}) 11:15:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xde5, @fixed, 0x0, 0x1}, 0xe) 11:15:25 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x8923, &(0x7f0000000080)="cb3a") 11:15:25 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 11:15:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:15:25 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f00000000c0)={0x0, 0x3f00}, 0x8) 11:15:25 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x28}}) 11:15:25 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x8100}, 0x0) 11:15:25 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', @ifru_ivalue=0x1}) 11:15:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:15:25 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 11:15:26 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000080)={'gre0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 11:15:26 executing program 4: getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000740)={'ip6erspan0\x00'}) 11:15:26 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 11:15:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080)={0x1, 0x9, 0x30, 0x3f, 0x5, 0x0, 0x8}, 0xc) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000100), 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x3f, 0x9, 0x401}) connect$bt_l2cap(r3, &(0x7f00000002c0)={0x1f, 0xff, @fixed={[], 0x11}, 0x0, 0x1}, 0xe) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r5, &(0x7f0000000240)={0x1f, 0xa6, @none, 0x3, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000000)='xfrm0\x00') accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x0, @none}, &(0x7f0000000200)=0xe, 0x80800) 11:15:26 executing program 3: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @hci_rp_read_local_ext_features={{}, {0x0, 0x0, 0x0, "a148a0b8db07d51b"}}}}, 0x6) 11:15:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:15:26 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_addrs=@in={0x2, 0x0, @local}}) ioctl$sock_netdev_private(r0, 0x8932, &(0x7f0000000000)) 11:15:26 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 11:15:26 executing program 3: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}}}, 0x7) 11:15:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x4}) 11:15:26 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) 11:15:26 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 11:15:26 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0xf}}) 11:15:26 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) write(r1, &(0x7f0000000040)="02b5f81be8", 0x5) 11:15:27 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x48}}) 11:15:27 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 11:15:27 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x0, 0x200, 0x148, 0x200, 0x258, 0x2e8, 0x2e8, 0x258, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@inet=@set3={{0x50, 'set\x00'}, {{0x0, 0x7c}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) [ 1619.667662][T27775] Cannot find set identified by id 0 to match 11:15:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:15:27 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x4020940d, &(0x7f0000000080)={0x5, 0x0, "68d82d"}) 11:15:27 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 11:15:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x10, &(0x7f0000001340)={0x0, 0x0}, 0x10) 11:15:27 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x800448d4, 0x0) 11:15:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x4f0000) 11:15:27 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 11:15:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001300)=[{0x20}, {0x6}]}, 0x10) 11:15:27 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x12, 0x2, 0x0, &(0x7f0000000040)) 11:15:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x87, 0x0, 0x6}, 0xc) 11:15:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 11:15:28 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test}) 11:15:28 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/75, 0x4b}], 0x1}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x980, 0x0, {0x0, 0xea60}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d99f1e3aa092b913f678a3f99dd3f5ca8bc6651326ad33015e6e4dab23d1971f6086300784b34b22f17b1366a8f60ab68aa3d7059f0bdd15fba5bd78503661c1"}}, 0x80}}, 0x0) 11:15:28 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x45}}) 11:15:28 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f0000000100)=@ethtool_test={0x51}}) 11:15:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x5000000}, 0x0) 11:15:28 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000040)) 11:15:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) 11:15:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x6000000}, 0x0) 11:15:28 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x400448cc, 0x0) 11:15:28 executing program 4: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000001480)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x2d) 11:15:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x20000890) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="4000000012da27431f7f360f0052a05e796fd5a90ae873bdbe9e189811d408cda4ebd73ef135725d08ced88fa363b1fdb7ae0c928b0135c299323981890387029db18e3002a9df00021580982669901a083dd400ab432b9863835e75af97213dec9a337cfb644e0ea2f41dd3ddc497a7524d9390ac473900452427ad81aea0950c102051df8519b3c05d7d262c44e3bc51efa6a23ac536979726b176a560c7e12247ee20309b2192d2c1c7a28bb3b6dff24ac0f244d823ab4b653ae79b5268f77b13a2fbe3b2f867a4c0e472b7229ca911abf4ed2f4fa9ba11d46b8c7bb3094baa00"/241, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000000687372304000000000000000000000001400020073797aa42baac7657230000000020000514b07e82593d1a6195ba29310661935c37106050000000000000027d1bf401696d1d0bff98fee3126c27994a081b2769ed68596080500800000df"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r7, @ANYRESOCT=r3], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000010010001fff00001489a3bb24100a07de00", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xa, &(0x7f0000001ac0)={&(0x7f0000000440)={0x5c, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x34}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x7000000}, 0x0) 11:15:28 executing program 3: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="042f4c20"], 0x7) 11:15:28 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_hwaddr=@link_local}) ioctl$sock_netdev_private(r0, 0x8971, &(0x7f0000000000)) [ 1621.436183][ T8112] ================================================================== [ 1621.444982][ T8112] BUG: KASAN: slab-out-of-bounds in hci_extended_inquiry_result_evt.isra.0+0x1be/0x5e0 [ 1621.454703][ T8112] Read of size 6 at addr ffff88808de9da08 by task kworker/u5:1/8112 [ 1621.462728][ T8112] [ 1621.465071][ T8112] CPU: 0 PID: 8112 Comm: kworker/u5:1 Not tainted 5.8.0-rc7-syzkaller #0 [ 1621.473475][ T8112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1621.483541][ T8112] Workqueue: hci1 hci_rx_work [ 1621.488212][ T8112] Call Trace: [ 1621.491502][ T8112] dump_stack+0x18f/0x20d [ 1621.495843][ T8112] ? hci_extended_inquiry_result_evt.isra.0+0x1be/0x5e0 [ 1621.502784][ T8112] ? hci_extended_inquiry_result_evt.isra.0+0x1be/0x5e0 [ 1621.509725][ T8112] print_address_description.constprop.0.cold+0xae/0x436 [ 1621.516753][ T8112] ? find_held_lock+0x2d/0x110 [ 1621.521592][ T8112] ? lockdep_hardirqs_off+0x66/0xa0 [ 1621.526798][ T8112] ? vprintk_func+0x97/0x1a6 [ 1621.531401][ T8112] ? hci_extended_inquiry_result_evt.isra.0+0x1be/0x5e0 [ 1621.538334][ T8112] kasan_report.cold+0x1f/0x37 [ 1621.543111][ T8112] ? hci_extended_inquiry_result_evt.isra.0+0x1be/0x5e0 [ 1621.551014][ T8112] check_memory_region+0x13d/0x180 [ 1621.556135][ T8112] memcpy+0x20/0x60 [ 1621.559960][ T8112] hci_extended_inquiry_result_evt.isra.0+0x1be/0x5e0 [ 1621.566741][ T8112] ? clear_pending_adv_report+0xf0/0xf0 [ 1621.572303][ T8112] hci_event_packet+0x2828/0x86f5 [ 1621.577336][ T8112] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1621.583322][ T8112] ? __lock_acquire+0x16e3/0x56e0 [ 1621.588351][ T8112] ? hci_cmd_complete_evt+0xc6e0/0xc6e0 [ 1621.593893][ T8112] ? lock_acquire+0x1f1/0xad0 [ 1621.598616][ T8112] ? skb_dequeue+0x1c/0x180 [ 1621.603103][ T8112] ? find_held_lock+0x2d/0x110 [ 1621.607853][ T8112] ? mark_lock+0xbc/0x1710 [ 1621.612255][ T8112] ? mark_held_locks+0x9f/0xe0 [ 1621.617037][ T8112] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 1621.622825][ T8112] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1621.628784][ T8112] ? trace_hardirqs_on+0x5f/0x220 [ 1621.634052][ T8112] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1621.639153][ T8112] hci_rx_work+0x22e/0xb10 [ 1621.643735][ T8112] process_one_work+0x94c/0x1670 [ 1621.648661][ T8112] ? lock_release+0x8d0/0x8d0 [ 1621.653318][ T8112] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 1621.658673][ T8112] ? rwlock_bug.part.0+0x90/0x90 [ 1621.663591][ T8112] ? lockdep_hardirqs_off+0x66/0xa0 [ 1621.668773][ T8112] worker_thread+0x64c/0x1120 [ 1621.673438][ T8112] ? process_one_work+0x1670/0x1670 [ 1621.678617][ T8112] kthread+0x3b5/0x4a0 [ 1621.682755][ T8112] ? __kthread_bind_mask+0xc0/0xc0 [ 1621.687855][ T8112] ? __kthread_bind_mask+0xc0/0xc0 [ 1621.693024][ T8112] ret_from_fork+0x1f/0x30 [ 1621.697428][ T8112] [ 1621.699741][ T8112] Allocated by task 27838: [ 1621.704143][ T8112] save_stack+0x1b/0x40 [ 1621.708279][ T8112] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 1621.713894][ T8112] __alloc_skb+0xae/0x550 [ 1621.718255][ T8112] vhci_write+0xbd/0x450 [ 1621.722477][ T8112] new_sync_write+0x422/0x650 [ 1621.727134][ T8112] vfs_write+0x59d/0x6b0 [ 1621.731357][ T8112] ksys_write+0x12d/0x250 [ 1621.735669][ T8112] do_syscall_64+0x60/0xe0 [ 1621.740064][ T8112] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1621.745930][ T8112] [ 1621.748238][ T8112] Freed by task 26669: [ 1621.752288][ T8112] save_stack+0x1b/0x40 [ 1621.756420][ T8112] __kasan_slab_free+0xf5/0x140 [ 1621.761363][ T8112] kfree+0x103/0x2c0 [ 1621.765238][ T8112] skb_release_data+0x6d9/0x910 [ 1621.770066][ T8112] kfree_skb.part.0+0xc2/0x350 [ 1621.774804][ T8112] kfree_skb+0x7d/0x100 [ 1621.778938][ T8112] skb_queue_purge+0x14/0x30 [ 1621.783550][ T8112] netlink_sock_destruct+0x105/0x2b0 [ 1621.788813][ T8112] __sk_destruct+0x4b/0x860 [ 1621.793295][ T8112] sk_destruct+0xbd/0xe0 [ 1621.797514][ T8112] __sk_free+0xef/0x3d0 [ 1621.801663][ T8112] sk_free+0x78/0xa0 [ 1621.805547][ T8112] deferred_put_nlk_sk+0x151/0x2e0 [ 1621.810679][ T8112] rcu_core+0x5c7/0x1160 [ 1621.814921][ T8112] __do_softirq+0x34c/0xa60 [ 1621.819416][ T8112] [ 1621.821732][ T8112] The buggy address belongs to the object at ffff88808de9d800 [ 1621.821732][ T8112] which belongs to the cache kmalloc-512 of size 512 [ 1621.835770][ T8112] The buggy address is located 8 bytes to the right of [ 1621.835770][ T8112] 512-byte region [ffff88808de9d800, ffff88808de9da00) [ 1621.849366][ T8112] The buggy address belongs to the page: [ 1621.854987][ T8112] page:ffffea000237a740 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 1621.864081][ T8112] flags: 0xfffe0000000200(slab) [ 1621.868926][ T8112] raw: 00fffe0000000200 ffffea00027cbdc8 ffffea000177e708 ffff8880aa000a80 [ 1621.877512][ T8112] raw: 0000000000000000 ffff88808de9d000 0000000100000004 0000000000000000 [ 1621.886072][ T8112] page dumped because: kasan: bad access detected [ 1621.892457][ T8112] [ 1621.894762][ T8112] Memory state around the buggy address: [ 1621.900372][ T8112] ffff88808de9d900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1621.908526][ T8112] ffff88808de9d980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1621.916569][ T8112] >ffff88808de9da00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1621.924607][ T8112] ^ [ 1621.928918][ T8112] ffff88808de9da80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1621.936958][ T8112] ffff88808de9db00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1621.944995][ T8112] ================================================================== [ 1621.953986][ T8112] Disabling lock debugging due to kernel taint [ 1621.963682][ T8112] Kernel panic - not syncing: panic_on_warn set ... [ 1621.970285][ T8112] CPU: 0 PID: 8112 Comm: kworker/u5:1 Tainted: G B 5.8.0-rc7-syzkaller #0 [ 1621.980079][ T8112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1621.997083][ T8112] Workqueue: hci1 hci_rx_work [ 1622.001753][ T8112] Call Trace: [ 1622.005043][ T8112] dump_stack+0x18f/0x20d [ 1622.009390][ T8112] ? hci_extended_inquiry_result_evt.isra.0+0x130/0x5e0 [ 1622.016324][ T8112] panic+0x2e3/0x75c [ 1622.020221][ T8112] ? __warn_printk+0xf3/0xf3 [ 1622.024815][ T8112] ? preempt_schedule_common+0x59/0xc0 [ 1622.030272][ T8112] ? hci_extended_inquiry_result_evt.isra.0+0x1be/0x5e0 [ 1622.037224][ T8112] ? preempt_schedule_thunk+0x16/0x18 [ 1622.042596][ T8112] ? trace_hardirqs_on+0x55/0x220 [ 1622.047628][ T8112] ? hci_extended_inquiry_result_evt.isra.0+0x1be/0x5e0 [ 1622.054567][ T8112] ? hci_extended_inquiry_result_evt.isra.0+0x1be/0x5e0 [ 1622.061506][ T8112] end_report+0x4d/0x53 [ 1622.065685][ T8112] kasan_report.cold+0xd/0x37 [ 1622.070364][ T8112] ? hci_extended_inquiry_result_evt.isra.0+0x1be/0x5e0 [ 1622.077298][ T8112] check_memory_region+0x13d/0x180 [ 1622.082403][ T8112] memcpy+0x20/0x60 [ 1622.086215][ T8112] hci_extended_inquiry_result_evt.isra.0+0x1be/0x5e0 [ 1622.092983][ T8112] ? clear_pending_adv_report+0xf0/0xf0 [ 1622.098530][ T8112] hci_event_packet+0x2828/0x86f5 [ 1622.103553][ T8112] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1622.109527][ T8112] ? __lock_acquire+0x16e3/0x56e0 [ 1622.114554][ T8112] ? hci_cmd_complete_evt+0xc6e0/0xc6e0 [ 1622.120097][ T8112] ? lock_acquire+0x1f1/0xad0 [ 1622.124772][ T8112] ? skb_dequeue+0x1c/0x180 [ 1622.129273][ T8112] ? find_held_lock+0x2d/0x110 [ 1622.134032][ T8112] ? mark_lock+0xbc/0x1710 [ 1622.138445][ T8112] ? mark_held_locks+0x9f/0xe0 [ 1622.143211][ T8112] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 1622.149025][ T8112] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1622.155004][ T8112] ? trace_hardirqs_on+0x5f/0x220 [ 1622.160023][ T8112] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1622.165132][ T8112] hci_rx_work+0x22e/0xb10 [ 1622.169553][ T8112] process_one_work+0x94c/0x1670 [ 1622.174494][ T8112] ? lock_release+0x8d0/0x8d0 [ 1622.179168][ T8112] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 1622.184544][ T8112] ? rwlock_bug.part.0+0x90/0x90 [ 1622.189482][ T8112] ? lockdep_hardirqs_off+0x66/0xa0 [ 1622.194679][ T8112] worker_thread+0x64c/0x1120 [ 1622.199356][ T8112] ? process_one_work+0x1670/0x1670 [ 1622.204550][ T8112] kthread+0x3b5/0x4a0 [ 1622.208621][ T8112] ? __kthread_bind_mask+0xc0/0xc0 [ 1622.213730][ T8112] ? __kthread_bind_mask+0xc0/0xc0 [ 1622.218838][ T8112] ret_from_fork+0x1f/0x30 [ 1622.224641][ T8112] Kernel Offset: disabled [ 1622.228956][ T8112] Rebooting in 86400 seconds..