, 0x0) 09:53:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000004000000500010007"], 0x1c}}, 0x0) 09:53:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x10) 09:53:23 executing program 4: syz_usb_connect(0x0, 0x45d, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0xa, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r2, 0x108, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x3}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24000001}, 0x4040004) 09:53:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000008000000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 640.737554][ T6448] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000006000000500010007"], 0x1c}}, 0x0) 09:53:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c000100", @ANYRES32], 0xe4}}, 0x0) 09:53:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x60) 09:53:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000086c00000500010007"], 0x1c}}, 0x0) 09:53:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000009000000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c000100", @ANYRES32], 0xe4}}, 0x0) 09:53:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x300) 09:53:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000008000000500010007"], 0x1c}}, 0x0) [ 641.046894][ T8614] usb 5-1: new high-speed USB device number 13 using dummy_hcd 09:53:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100", @ANYRES32], 0xe4}}, 0x0) 09:53:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000f000000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 641.286860][ T8614] usb 5-1: Using ep0 maxpacket: 8 [ 641.409073][ T8614] usb 5-1: config 0 has an invalid interface number: 54 but max is 0 [ 641.428691][ T8614] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 641.465703][ T8614] usb 5-1: config 0 has no interface number 0 [ 641.506945][ T8614] usb 5-1: config 0 interface 54 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 10 [ 641.697193][ T8614] usb 5-1: New USB device found, idVendor=0421, idProduct=04b9, bcdDevice= 3.50 [ 641.709704][ T8614] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 641.728820][ T8614] usb 5-1: Product: syz [ 641.739286][ T8614] usb 5-1: Manufacturer: syz [ 641.750136][ T8614] usb 5-1: SerialNumber: syz [ 641.767637][ T8614] usb 5-1: config 0 descriptor?? [ 641.807931][ T8614] usb-storage 5-1:0.54: USB Mass Storage device detected [ 641.829438][ T8614] usb-storage 5-1:0.54: Quirks match for vid 0421 pid 04b9: 400 [ 642.012779][ T8614] usb 5-1: USB disconnect, device number 13 [ 642.797436][ T27] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 643.037469][ T27] usb 5-1: Using ep0 maxpacket: 8 [ 643.157703][ T27] usb 5-1: config 0 has an invalid interface number: 54 but max is 0 [ 643.166255][ T27] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 643.183265][ T27] usb 5-1: config 0 has no interface number 0 [ 643.191107][ T27] usb 5-1: config 0 interface 54 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 10 [ 643.367565][ T27] usb 5-1: New USB device found, idVendor=0421, idProduct=04b9, bcdDevice= 3.50 [ 643.376975][ T27] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 643.385541][ T27] usb 5-1: Product: syz [ 643.390073][ T27] usb 5-1: Manufacturer: syz [ 643.394695][ T27] usb 5-1: SerialNumber: syz [ 643.400888][ T27] usb 5-1: config 0 descriptor?? [ 643.443019][ T27] usb-storage 5-1:0.54: USB Mass Storage device detected [ 643.451718][ T27] usb-storage 5-1:0.54: Quirks match for vid 0421 pid 04b9: 400 09:53:26 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x0, 0xffffffffffffffff, r2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000340)=0x9) sendfile(r4, r3, 0x0, 0x40000000001c02) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) 09:53:26 executing program 2: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="30000000c3ceadb12dd7129a9943b6cc0e4e996e72fcc9dcef55e9d31fe9c6f7cbda06854e742062560cae53637b03e5e57fc332941a3cbc616a248bf7c98f5e584f7f3b87ee850460dd4874d0cb785641684546c1855309546c4a2c66e2452451947ecad631979b85cb078fa4b2dda9a10f0f", @ANYRES16=r0, @ANYBLOB="000429bd7000fddbdf250500000014000500fc01000000000000000000000000000008000800ac1e0001"], 0x30}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44800}, 0x48000) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) unshare(0x2a000400) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000ffffff9e00000500010007"], 0x1c}}, 0x0) 09:53:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x4fa) 09:53:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100", @ANYRES32], 0xe4}}, 0x0) 09:53:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000060000000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 643.641962][ T2587] usb 5-1: USB disconnect, device number 14 09:53:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000ffffffef00000500010007"], 0x1c}}, 0x0) 09:53:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000006c010000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 643.747429][ T6534] __nla_validate_parse: 6 callbacks suppressed [ 643.747438][ T6534] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000fffffff000000500010007"], 0x1c}}, 0x0) 09:53:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x500) 09:53:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100", @ANYRES32], 0xe4}}, 0x0) 09:53:26 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x80000001, 0x6a, 0x8a24, 0xffffffff, 0x5, 0x4, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000080)=0x800) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) [ 643.925002][ T6552] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x600) 09:53:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000030000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900", @ANYRES32], 0xe4}}, 0x0) 09:53:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000fffffffc00000500010007"], 0x1c}}, 0x0) 09:53:28 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) 09:53:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x900) [ 646.168563][ T6575] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000007fffffff00000500010007"], 0x1c}}, 0x0) 09:53:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a381d36bb3019c13bd2321afb56fa54f36fb0b71d0e6adfe226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000003e4bcf8500000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324f41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a744d9a485c5989b8e633e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adcd9b4c116fbf54d055275eb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c601918400a6baac649f2f3c094a91f1d31c79eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99b984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f6000ffd6aa200500000000000000000000000000000000005d417b5d3af5e10bc5ce0eba2f8c646cfec7fc872c996dd0c0e8fa0edb00"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r4, 0x10b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0x80) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r5}, 0xc) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000240)="b8010000000f01d9b9800000c00f79780035010000000f30c442092b24c0b805000000b943d500000f01c10fbae300460f01beb5ee000048b800680000000000000f23c00f21f835030007000f23f80f01373e660f3881a5c6000000", 0x5c}], 0x9, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900", @ANYRES32], 0xe4}}, 0x0) 09:53:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xa00) 09:53:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000050000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:28 executing program 2: unshare(0x2a000400) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f00000000c0)=""/167, 0xa7) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r2) r5 = accept4$rose(r4, &(0x7f0000000180)=@short={0xb, @dev, @rose, 0x1, @null}, &(0x7f00000001c0)=0x1c, 0x0) setsockopt$sock_void(r5, 0x1, 0x24, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000ffffffff00000500010007"], 0x1c}}, 0x0) [ 646.434618][ T6600] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xc00) 09:53:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000090000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900", @ANYRES32], 0xe4}}, 0x0) 09:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000200000000000000000500010007"], 0x1c}}, 0x0) 09:53:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xec0) 09:53:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000f0000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 646.645842][ T6615] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000100)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) sendmmsg(r6, &(0x7f0000003c00)=[{{&(0x7f0000000080)=@l2={0x1f, 0x1ff, @any, 0x5, 0x2}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="8bcfa46688de6b523823c07ea2f3723701998e73592ec079cbb069993a4c02cc9edded41ab04cd90eb149417ac692b404f448a68bf99f78ee772deb531419532ff403e8383", 0x45}, {&(0x7f00000001c0)="a77d3b57032871a904b95c438641d2d877f37ef158ef599ba30b7523b5d81f58f6a8344939812062f4bc89df2d0c75b1933ce465c6241a29987a36722bde538259b7ddb3e9b01a34badaf6de78f4759f915174c96c20ca98618e26037be625bd1a22013969c50b229e60f15be2d0b3ca28311235e9521774b9e0cd894293c94b14dc6441fcd4f7c7086586e0bdb51cfce566fa83", 0x94}, {&(0x7f0000000280)="34929f20bb24894805ac354dbe986b5528de36c75837775f0539c03bb56501799b7807679801f754da2e7d4de925c1ea84de559a31f8f9c40a9d51756f8e0d6b7c0a756bbc90c48a586f7b6aaf13f8ff31e18bb2165fd972adba5f9a762b20236ca6f7886c8c88e992447ecc1714d7d229d4fdc4430b43b9751623acabe6523b2fb8c527b8b6e5cf26ba0fe13ba40dc76ddf849fb170cf27605c9881a29c00218dcc2ef4eaf82a149fdcb815ace777686a74867ba7481b", 0xb7}, {&(0x7f0000000340)="1fee69715701418a1e4a2bab10e70e38a423c574961de9e1f789904734d9826c3882da3a82341ae960111d77438fe5d06c7af63378cf7d1370a907bdfd6a5811fd60735bfc4431fb4200740f1c8506453952d8e9b485eb2673f0457db1b29131f8e3688d9cde4ebf18fb28d6428e81d317f8f7319533bb7bc9a36d3eace3c30b193dd2c17a7bf1fd7f0b2c2bb6d5099cc94167361d6e3cbc9755b1d7a4dd45a82476b7d3121a4106932ec5c7cdc71d272e8c7ea3fb90de0d0a0495", 0xbb}, {&(0x7f0000000400)="e47b082c8dfce41c5ef979644d227795f298d6a24f9f59893cc9463980e6775f9bd723a91c87a6da654accc6", 0x2c}, {&(0x7f0000000440)="5f1274f0af2e0cc74071d15797b383efb8fb11ba6d46ed7daa67aab209ffed2cb0703ff777f192e20005fae662d16c7de95e01b6957cb4ce31c1f5561b3e", 0x3e}], 0x7}}, {{&(0x7f0000000500)=@pppoe={0x18, 0x0, {0x0, @link_local, 'xfrm0\x00'}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000000580)="411a4da168f849e2d4e6117fc310eeb049237631ff0bf220796984bb1657ba03bff8b34ce67a4d766b2ba26fccb332314d2e99bf7cafb174def98a0db7b3e64de24a4909ed9b4952e60007f7f89f6f5b39a7b84183578460c9e247b3ba70974cae0fee5100dbdc527a3a20a9897bf5e20e23283bf977cdeb663c26d200dd62e4f17f1c9708e574a3068dca0e5a61c8f1524ee769fab394ab5c46e68233430e46305c0ad593b23403c94570cfcf1642d3bc1486d7bbf1fde3252428eb1a720f67da4f3034e6685ac3243b6d81fd79ded2811e", 0xd2}, {&(0x7f0000000680)="656ff51542a7a2c694eba35e44cd12b8cb219e19b63ca3a36ee3f2398a7c3b104594088c0d90c6e968ad431ebd7ce8b158ca5c386a3e8cd1db3761bab882b715ee73f02bf0afd33be3ff5721a124b7bb1e561dcb895092f4ba7b7f7755159d2edd03ddbea00525db05360c6bd062b3a8ddc1cfec21886fde242ddc805a19c7", 0x7f}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="3f2caa8370e8b952a917761512ca358a9e441057", 0x14}, {&(0x7f0000001740)="9742a91da4c1770ec6bc23d842c7abd296c964ddf2d6307f6b426c4dfac89e199d9daa902531e3569688093ff21ab95f0c9b65a0ba8c38820ee763e0c9a01eeb4f53538a7ec9a7846f70561feb3e1748632a9dd224888e1e38309e1c05b88c3771b741a03906468cd81a70167262c3346033ba9663a174fead1acdb2e433c4cb56ded9660c2973ee66b15310492fbf2d347206efde57e3abf00639b02a1acf942b185b183cabc5a18199a972", 0xac}, {&(0x7f0000001800)="36da90969b310907c89c40a45e4a61e1443d19ce8e35986faf6bb4f009dfd73c6e0b5c43a105eb84ea1260e858f18fa0f3d88272a3d7313ac8f792a6c746dfb545179e522e9bc616d94250a0fd14e39f4b1921908820a589bde48e45ac92465ca3ff8ce8f89869ea9f18401fe8c78d7bdc4f9673f2ec54a4b48e99f7787cd2c5637e588e5912be289b9ccda21e5de102e17ff4342c7e37b7e0c2d91e8e8bd426c3044a2c062ebaae2f0e00e63538e11d380034a6ac1e6704e65f4d86bcbeec08535554222df24a59eafb21a297d26244b076bb07257f4f421d1b645d8768f97cc627c4a1c287c3ad69c684ffd72454786083ac693322c9c7", 0xf8}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="1ba5c1268d93200c2fbca354a059599a0061dfcac23e9af0b56c589c99f325001ce7a9dcf93d374aed604f616bfa23daf35843dffd923c298a5672cad7072d5c59ec4201da16490cd8de7f096a4fef7c9388ce7660b6045cad2e21a4479a7eed716e7986852f1a105682496253a3d2e98a51b23b54adede1499156ad23ddd57526f40725667a5b341c7f95df76b874b858dfe0c41debd5f0e41d8f287ef5", 0x9e}, {&(0x7f00000029c0)="1495d00bb6db8301f25f4c0222d549fbedb9b90fa2f7a3474199606d3a7138667e802ebb0260054d392f0512117f922b57eb8d86da5a0ade844b1e659c660af2a24621846320b7dca93720e34a56e74c", 0x50}], 0x9, &(0x7f0000002b00)=[{0xe0, 0x116, 0x8000, "e2c8be56f2b18ae48783071a07ff24393e161ccf051632ae29d2b71b44861d89ff4d4838ed3fed5d0815cc8ec944a6e08ed655b2275e11ed4fc42870c9e79a9c4618f508e37eeffd09b4a6d842bc2fb8587c9501175acdba9e98c2521248694687c2267519c5be5aa293f1be169a66a82c47e3d3568b667eafa9c115477b5ae506bc332c336b20ab687fee8f9f65c107963bf6378b8f4faccdf8fc0fd0aa360ae8b85259ecadeaf08846ad46da7d19fa10181cbf5e00b587001d2f8b33ce96c77aa05f40bb282b9d7bcb98e559cc37"}, {0x1010, 0x19d, 0xe96, "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"}], 0x10f0}}], 0x2, 0x90) 09:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008", @ANYRES32], 0xe4}}, 0x0) 09:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000300000000000000000500010007"], 0x1c}}, 0x0) 09:53:29 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000002c0)="c4c141f94484c80f20e035000400000f22e0b9800000c00f3235008000000f300f070f183a66baf80cb8a0d7f582ef66bafc0ced0f0966ba400066edb8000000000f23d00f21f835100000070f23f8c4e27d19fc", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000feb000/0x1000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x10003, 0x2, 0x4000, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) pipe(&(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$rose(r5, &(0x7f0000000240)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xf00) [ 646.768459][ T6623] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000400000000000000000500010007"], 0x1c}}, 0x0) 09:53:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000003f0000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008", @ANYRES32], 0xe4}}, 0x0) 09:53:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x3f00) 09:53:29 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x240000, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0x7, @private2, 0xffff}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x3ff, @empty, 0x101}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e23, 0x8368, @local, 0x3000}], 0x94) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000400)={@local}, &(0x7f0000000440)=0x14) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4850, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x4, 0x6}, 0x100, 0x7, 0x89fb, 0x2, 0x0, 0x7, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xe4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a, 0x0, 0x200}, [@IFLA_LINKINFO={0xb4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xa4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1d0000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xe4}}, 0x0) [ 646.962114][ T6643] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000500000000000000000500010007"], 0x1c}}, 0x0) 09:53:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x4000) 09:53:29 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x200, 0x0) 09:53:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008", @ANYRES32], 0xe4}}, 0x0) 09:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000800000000000000000500010007"], 0x1c}}, 0x0) 09:53:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) connect$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, @any, 0x9}, 0xa) unshare(0x2a000400) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000900000000000000000500010007"], 0x1c}}, 0x0) 09:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000f00000000000000000500010007"], 0x1c}}, 0x0) [ 647.496404][ T6659] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000400000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x4788) 09:53:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c0001000700000009000000080005", @ANYRES32], 0xe4}}, 0x0) 09:53:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000006000000000000000000500010007"], 0x1c}}, 0x0) 09:53:30 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000003000000000000000500010007"], 0x1c}}, 0x0) [ 647.676874][ T6691] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:30 executing program 4: mknod(&(0x7f0000000080)='./bus\x00', 0x4, 0x40e0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000680)='./bus\x00', 0x141042, 0x5b23356318f29798) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000100)=0xffffffffffffffd0) setresuid(0x0, r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp6\x00') r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup2(r9, r6) write$smackfs_logging(r9, &(0x7f0000000000)=0x3, 0x14) sendfile(r3, r5, 0x0, 0x1f) 09:53:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x4888) 09:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000600000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000005000000000000000500010007"], 0x1c}}, 0x0) 09:53:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c0001000700000009000000080005", @ANYRES32], 0xe4}}, 0x0) 09:53:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x5865) 09:53:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000006c08000000000000000500010007"], 0x1c}}, 0x0) [ 647.904421][ T6720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x201}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, 0xffffffffffffffff) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x54, 0x0, 0x7, 0x3, 0x0, 0x0, {0x1}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xaa9}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1000}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x83d}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040801}, 0x4) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r5, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x5, @loopback, 0x9}, {0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0xffffffffffffffff, 0x6}}, 0x48) 09:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000016c0000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x6000) 09:53:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c0001000700000009000000080005", @ANYRES32], 0xe4}}, 0x0) 09:53:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000009000000000000000500010007"], 0x1c}}, 0x0) 09:53:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000f000000000000000500010007"], 0x1c}}, 0x0) 09:53:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x6558) 09:53:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000003f000000000000000500010007"], 0x1c}}, 0x0) 09:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000300000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000040000000000000000500010007"], 0x1c}}, 0x0) 09:53:31 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'xfrm0\x00', {0x2, 0x4e24, @multicast2}}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRESHEX=0x0]) 09:53:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x8100) 09:53:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000400300000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000060000000000000000500010007"], 0x1c}}, 0x0) 09:53:31 executing program 2: unshare(0x2a000480) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x28bd, 0x42, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xfe, 0x50, 0x40, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x2, 0x1f, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x2, 0x81, 0xff}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x86, 0x1, 0x5b, 0x10, 0xff}, 0x51, &(0x7f00000001c0)=ANY=[@ANYBLOB="050f51000314100431b622ecf27354fa8a8bbf7ad2125cc5d7141004092f16dd6f1e3f1fac7353a43b5f5128b824100a09660000000f0001003000000030000000000000000000ff440afa5932a6451700"], 0x2, [{0x7c, &(0x7f00000002c0)=@string={0x7c, 0x3, "9d9e036e69aa558b35b1de845b37cf0dcc924966bdbd3987b72ed8507565ae22bd67a85c94f3405e7c9c8832b8e2672e9d0c8b65949f7347b21e213ceafd924366a445a95da289b1e96c9f4a3a3c3e30a960aa2684e2190e09855bbf4f940b4fb3c6f3e02a93dde7e3071be50e78aaf3c0ee0391d5995c8e7e15"}}, {0xc0, &(0x7f0000000340)=ANY=[@ANYBLOB="c003a228b78110924251035c5141833e3e9f78717d1c35a41c36e86f2cdb199287cceda033f25b51e2dc337036080d035dc4b3dbfb6947555c4d490ef520e94dd44ac01bf46bab71ef8fc7ecc67bf26bb5cca87fc63d1c798446ef071b50e6575a990ad33b5c33ab2def038da643ed53419b03526cc2bf2da458f6058d7d8d2093192d9af63d3c2af3125f66ea5723c3ba3bacd28cf3cb79d4985482de4b4e3d4eb8b67aad1635857aa53241f445ec9f82f430d2526d7c1ec0075abbe1aa4174"]}]}) syz_usb_control_io(r2, &(0x7f0000000280)={0x2c, &(0x7f0000000100)={0x0, 0xe, 0x2, {0x2, 0x4}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_read(r1, 0x1, 0x7a, &(0x7f00000000c0)=""/122) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r5, r3) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010029bd7000fbdbdf250700000008000400ac1e0001"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000c801) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r5, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x9}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, r7, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x8847) 09:53:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000086c000000000000000500010007"], 0x1c}}, 0x0) 09:53:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 649.060209][ T6793] ntfs: (device loop4): parse_options(): Unrecognized mount option 0x0000000000000000. 09:53:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000034000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x8848) 09:53:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 649.159655][ T6806] ntfs: (device loop4): parse_options(): Unrecognized mount option 0x0000000000000000. 09:53:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000001000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000040000000000000500010007"], 0x1c}}, 0x0) 09:53:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xc00e) 09:53:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 649.285119][ T17] usb 3-1: new high-speed USB device number 5 using dummy_hcd 09:53:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000100000000000500010007"], 0x1c}}, 0x0) [ 649.655128][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 649.666837][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 649.677657][ T17] usb 3-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.40 [ 649.687171][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 649.697465][ T17] usb 3-1: config 0 descriptor?? [ 650.156343][ T6790] udc-core: couldn't find an available UDC or it's busy [ 650.163584][ T6790] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 09:53:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xfa04) 09:53:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', r1, r2) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000180)={0x90, 0x0, 0x4, {0x2, 0x3, 0x4, 0x7, 0x80000001, 0x7fffffff, {0x3, 0xf074, 0x5, 0x5, 0xe26, 0x40, 0x401, 0x4, 0x101, 0xffffffff, 0x1ff, 0x0, r2, 0x5, 0xec3c}}}, 0x90) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="01410000", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f000034f000)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={r4}, 0x8) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r6, r7, 0x0, 0x11f08) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x1, {0x401, 0x7fffffff, 0x8000, 0x4}}) pipe(&(0x7f0000000000)) 09:53:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000002000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000200000000000500010007"], 0x1c}}, 0x0) 09:53:32 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/23, 0x17) unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x400, 0x1e6) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000180)={0x15, 0x7c, &(0x7f0000000100)="ef9f95e57c713393cafa22f9089ecb907e70293a47dc6f1f401189459e216539b79cd771bcab408fed7a8f500742fde9e833177036caeb77c7abcb55f44059e6699a5afb4ca16a96a8be260f986934455e4e3df046491a8746ecd53ae5991bd29bc7c2981811983e8bfc8b10cf939142e5cd5078e6647bb7e48fdd7a"}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) [ 650.254974][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 650.261157][ T17] usbhid: probe of 3-1:0.0 failed with error -71 09:53:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x34000) [ 650.306825][ T17] usb 3-1: USB disconnect, device number 5 09:53:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000300000000000500010007"], 0x1c}}, 0x0) 09:53:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000003000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 650.396429][ T28] audit: type=1800 audit(1593942812.896:71): pid=6856 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15950 res=0 09:53:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x400300) [ 650.461144][ T28] audit: type=1804 audit(1593942812.946:72): pid=6856 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir583037920/syzkaller.d0YrCM/906/file0" dev="sda1" ino=15950 res=1 09:53:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000004000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:33 executing program 2: unshare(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) syz_open_pts(r1, 0x20100) 09:53:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x1000000) 09:53:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000400000000000500010007"], 0x1c}}, 0x0) 09:53:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000005000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000000100001040000", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:33 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000080)={0x1, 0x4}) 09:53:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x2000000) 09:53:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000500000000000500010007"], 0x1c}}, 0x0) [ 651.030955][ T6910] __nla_validate_parse: 1 callbacks suppressed [ 651.030964][ T6910] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000000100001040000", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000800000000000500010007"], 0x1c}}, 0x0) 09:53:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) dup3(r1, r0, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/54, 0x36) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) getsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) 09:53:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000008000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:33 executing program 2: unshare(0x6a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000080)=""/5, &(0x7f00000000c0)=""/255, &(0x7f00000001c0)=""/34, 0x10000}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x3000000) [ 651.226118][ T6925] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000900000000000500010007"], 0x1c}}, 0x0) 09:53:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000000100001040000", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x4000000) [ 651.338787][ T6933] IPVS: ftp: loaded support on port[0] = 21 09:53:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000009000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:33 executing program 4: ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'geneve1\x00', {0x4}, 0x9}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$netlink(0x10, 0x3, 0x8000000004) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_PPC_GET_SMMU_INFO(r6, 0x8250aea6, &(0x7f0000000040)=""/47) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000070001000a0c10000000000000000000", 0x58}], 0x1) 09:53:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000f00000000000500010007"], 0x1c}}, 0x0) [ 651.484034][ T6947] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x5000000) 09:53:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40000001000010400000000000000", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000f000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000003f00000000000500010007"], 0x1c}}, 0x0) 09:53:34 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000140)=0xffffffa3, 0x4) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x11a800, 0x0) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x6) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x280440, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) [ 651.707390][ T6981] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:34 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x55, 0x0, 0x41c9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r2) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f0000000000)={0x3}) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r7, r5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f00000000c0)=0xffffff63, 0x4) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1ad, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:53:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x6000000) 09:53:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40000001000010400000000000000", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000004000000000000500010007"], 0x1c}}, 0x0) 09:53:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000003f000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x8000000) [ 651.888400][ T6998] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000006000000000000500010007"], 0x1c}}, 0x0) [ 651.939966][T32035] tipc: TX() has been purged, node left! 09:53:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x9000000) 09:53:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000006310d8000000000005000057830000009500000000f4000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 09:53:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40000001000010400000000000000", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:34 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x401, 0x400) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000040000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000086c00000000000500010007"], 0x1c}}, 0x0) 09:53:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) [ 652.152735][ T7027] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xa000000) 09:53:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000ffffff9e00000000000500010007"], 0x1c}}, 0x0) 09:53:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x100000000004, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getown(r2, 0x9) unshare(0x2a000400) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x19cf0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af00, &(0x7f0000000000)={@host}) 09:53:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000060000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40000001000010400"/18, @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xc000000) 09:53:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000ffffffef00000000000500010007"], 0x1c}}, 0x0) [ 652.371781][ T7048] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xf000000) 09:53:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40000001000010400"/18, @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000016c000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000fffffff000000000000500010007"], 0x1c}}, 0x0) 09:53:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x10000000) [ 652.632856][ T7071] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000fffffffc00000000000500010007"], 0x1c}}, 0x0) 09:53:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40000001000010400"/18, @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:35 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xb6, 0x104000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r2) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r6, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0xa, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xedca7e5fc5c94137}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x8, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1800}, 0x4008080) 09:53:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000ffffff9e000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:35 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x3f000000) 09:53:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000007fffffff00000000000500010007"], 0x1c}}, 0x0) [ 652.802480][ T7084] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000ffffffef000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:35 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x40000000) 09:53:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000009effffff00000000000500010007"], 0x1c}}, 0x0) [ 653.013397][ T7099] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:35 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:35 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000300)={@local}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="47212066d0d4c681c07fda851d01686ccbf98808b1cb8781179c1a6c0634654ebbae1e42f9bb8e7e76efd65c4977166ac94102d23c89357dbe8c341f7fc9b704e66b647825dec1288f1b3f8d0fb38e49753d511ce80fb8896e3ee93f0913e74f96068d401bfc54c4fd8c53bc7e320c068c1f6943e0de75be467f1606e47bce4c2ea20dbca016e5ffe9ffa1c871188c3bff407d674dba3de06120bfe2fde298e486ec055bf12b0a7b5fb78ad68e241ee4db382d4447fc404a1f2785079ac53246cdf261e64edb53b0d18239b4b87e6e85bde48e4578649c0050c630857834b46a928ea0111841890b37202a271fa5204aa49843f9a3300ded7a6593b98da27a8c6bd0f2c730c074dc8cef8d", @ANYRES16=r5, @ANYBLOB="010000000000000000000a00000004000380"], 0x18}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="200029bd704fe183d82502100600080004003fde0008"], 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r7, r1) setsockopt$CAN_RAW_ERR_FILTER(r7, 0x65, 0x2, &(0x7f0000000080)=0x80, 0x4) 09:53:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x60000000) 09:53:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000fffffff0000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000efffffff00000000000500010007"], 0x1c}}, 0x0) 09:53:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x65580000) 09:53:35 executing program 4: r0 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000f0ffffff00000000000500010007"], 0x1c}}, 0x0) 09:53:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000007fffffff000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x81000000) 09:53:35 executing program 4: r0 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:35 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) syz_open_pts(r1, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) 09:53:35 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000009effffff000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000fcffffff00000000000500010007"], 0x1c}}, 0x0) 09:53:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x88470000) [ 653.562031][ T7152] FAULT_INJECTION: forcing a failure. [ 653.562031][ T7152] name failslab, interval 1, probability 0, space 0, times 0 09:53:36 executing program 4: r0 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) [ 653.633416][ T7152] CPU: 1 PID: 7152 Comm: syz-executor.5 Not tainted 5.8.0-rc3-syzkaller #0 [ 653.642021][ T7152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 653.652074][ T7152] Call Trace: [ 653.655368][ T7152] dump_stack+0x1f0/0x31e [ 653.659711][ T7152] should_fail+0x38a/0x4e0 [ 653.664132][ T7152] should_failslab+0x5/0x20 [ 653.668634][ T7152] kmem_cache_alloc_node+0x64/0x290 [ 653.673845][ T7152] ? __alloc_skb+0x94/0x4f0 [ 653.678349][ T7152] __alloc_skb+0x94/0x4f0 [ 653.682681][ T7152] ? netlink_autobind+0x28c/0x2c0 [ 653.687710][ T7152] netlink_sendmsg+0x7b2/0xd70 [ 653.692520][ T7152] ? netlink_getsockopt+0x9e0/0x9e0 [ 653.697764][ T7152] ____sys_sendmsg+0x519/0x800 [ 653.702529][ T7152] ? import_iovec+0x12a/0x2c0 [ 653.707215][ T7152] __sys_sendmsg+0x2b1/0x360 [ 653.711817][ T7152] ? trace_lock_release+0x137/0x1a0 [ 653.717027][ T7152] ? ksys_write+0x1b1/0x220 [ 653.721543][ T7152] ? ksys_write+0x1b1/0x220 [ 653.726118][ T7152] ? lock_is_held_type+0x87/0xe0 [ 653.731075][ T7152] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 653.737140][ T7152] do_syscall_64+0x73/0xe0 [ 653.741568][ T7152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 653.747462][ T7152] RIP: 0033:0x45cb29 [ 653.751343][ T7152] Code: Bad RIP value. [ 653.755407][ T7152] RSP: 002b:00007fad0c1e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 653.763827][ T7152] RAX: ffffffffffffffda RBX: 0000000000502760 RCX: 000000000045cb29 [ 653.771795][ T7152] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 09:53:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000efffffff000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000f0ffffff000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 653.779767][ T7152] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 653.787743][ T7152] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 653.795709][ T7152] R13: 0000000000000a43 R14: 00000000004cd2a1 R15: 00007fad0c1e86d4 09:53:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000400000500010007"], 0x1c}}, 0x0) 09:53:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x88480000) 09:53:36 executing program 5 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:36 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000003000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000001000500010007"], 0x1c}}, 0x0) [ 654.034949][ T7179] FAULT_INJECTION: forcing a failure. [ 654.034949][ T7179] name failslab, interval 1, probability 0, space 0, times 0 09:53:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x88a8ffff) [ 654.123369][ T7179] CPU: 1 PID: 7179 Comm: syz-executor.5 Not tainted 5.8.0-rc3-syzkaller #0 [ 654.132028][ T7179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 654.142085][ T7179] Call Trace: [ 654.145404][ T7179] dump_stack+0x1f0/0x31e [ 654.149732][ T7179] should_fail+0x38a/0x4e0 [ 654.154195][ T7179] should_failslab+0x5/0x20 [ 654.158702][ T7179] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 654.164421][ T7179] ? __kmalloc_node_track_caller+0x37/0x60 [ 654.170236][ T7179] __kmalloc_node_track_caller+0x37/0x60 [ 654.175866][ T7179] ? netlink_sendmsg+0x7b2/0xd70 [ 654.180822][ T7179] __alloc_skb+0xde/0x4f0 [ 654.185197][ T7179] netlink_sendmsg+0x7b2/0xd70 [ 654.189974][ T7179] ? netlink_getsockopt+0x9e0/0x9e0 [ 654.195189][ T7179] ____sys_sendmsg+0x519/0x800 [ 654.199973][ T7179] ? import_iovec+0x12a/0x2c0 [ 654.204657][ T7179] __sys_sendmsg+0x2b1/0x360 [ 654.209259][ T7179] ? trace_lock_release+0x137/0x1a0 [ 654.214465][ T7179] ? ksys_write+0x1b1/0x220 [ 654.218972][ T7179] ? ksys_write+0x1b1/0x220 [ 654.223487][ T7179] ? lock_is_held_type+0x87/0xe0 [ 654.228447][ T7179] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 654.234515][ T7179] do_syscall_64+0x73/0xe0 [ 654.238937][ T7179] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 654.244832][ T7179] RIP: 0033:0x45cb29 [ 654.248726][ T7179] Code: Bad RIP value. [ 654.252837][ T7179] RSP: 002b:00007fad0c1e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 654.261248][ T7179] RAX: ffffffffffffffda RBX: 0000000000502760 RCX: 000000000045cb29 09:53:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000340000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000010000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:36 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) [ 654.269214][ T7179] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 654.277186][ T7179] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 654.285160][ T7179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 654.293132][ T7179] R13: 0000000000000a43 R14: 00000000004cd2a1 R15: 00007fad0c1e86d4 09:53:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x9effffff) 09:53:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000002000500010007"], 0x1c}}, 0x0) 09:53:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000020000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:37 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:37 executing program 5 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xa1ffffff) 09:53:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000003000500010007"], 0x1c}}, 0x0) 09:53:37 executing program 4: socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000030000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xc00e0000) [ 654.895471][ T7221] FAULT_INJECTION: forcing a failure. [ 654.895471][ T7221] name failslab, interval 1, probability 0, space 0, times 0 [ 654.943883][ T7221] CPU: 0 PID: 7221 Comm: syz-executor.5 Not tainted 5.8.0-rc3-syzkaller #0 [ 654.952473][ T7221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 654.962552][ T7221] Call Trace: [ 654.965844][ T7221] dump_stack+0x1f0/0x31e [ 654.970177][ T7221] should_fail+0x38a/0x4e0 [ 654.974606][ T7221] ? rtnl_newlink+0x77/0x1bf0 [ 654.979300][ T7221] should_failslab+0x5/0x20 [ 654.983810][ T7221] kmem_cache_alloc_trace+0x57/0x300 [ 654.989099][ T7221] rtnl_newlink+0x77/0x1bf0 09:53:37 executing program 4: socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000004000500010007"], 0x1c}}, 0x0) [ 654.993622][ T7221] ? __lock_acquire+0x116c/0x2c30 [ 654.998675][ T7221] ? lock_acquire+0x160/0x720 [ 655.003355][ T7221] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 655.008489][ T7221] ? __mutex_lock_common+0x582/0x2fc0 [ 655.013871][ T7221] ? trace_lock_release+0x137/0x1a0 [ 655.019072][ T7221] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 655.024193][ T7221] ? lock_is_held_type+0x87/0xe0 [ 655.029131][ T7221] ? rtnl_setlink+0x490/0x490 [ 655.033811][ T7221] rtnetlink_rcv_msg+0x889/0xd40 [ 655.038788][ T7221] ? lock_acquire+0x160/0x720 [ 655.043465][ T7221] ? rcu_lock_acquire+0x5/0x30 [ 655.048261][ T7221] netlink_rcv_skb+0x190/0x3a0 [ 655.053028][ T7221] ? rtnetlink_bind+0x80/0x80 [ 655.057743][ T7221] netlink_unicast+0x786/0x940 [ 655.062519][ T7221] netlink_sendmsg+0xa57/0xd70 [ 655.067295][ T7221] ? netlink_getsockopt+0x9e0/0x9e0 [ 655.072540][ T7221] ____sys_sendmsg+0x519/0x800 [ 655.077327][ T7221] ? import_iovec+0x12a/0x2c0 [ 655.082012][ T7221] __sys_sendmsg+0x2b1/0x360 [ 655.086610][ T7221] ? trace_lock_release+0x137/0x1a0 [ 655.091814][ T7221] ? ksys_write+0x1b1/0x220 [ 655.096322][ T7221] ? ksys_write+0x1b1/0x220 [ 655.100839][ T7221] ? lock_is_held_type+0x87/0xe0 [ 655.105789][ T7221] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 655.111878][ T7221] do_syscall_64+0x73/0xe0 [ 655.116300][ T7221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 655.122241][ T7221] RIP: 0033:0x45cb29 [ 655.126131][ T7221] Code: Bad RIP value. [ 655.130187][ T7221] RSP: 002b:00007fad0c1e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 09:53:37 executing program 4: socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) [ 655.138594][ T7221] RAX: ffffffffffffffda RBX: 0000000000502760 RCX: 000000000045cb29 [ 655.146566][ T7221] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 655.154574][ T7221] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 655.162590][ T7221] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 655.170576][ T7221] R13: 0000000000000a43 R14: 00000000004cd2a1 R15: 00007fad0c1e86d4 09:53:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:53:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000005000500010007"], 0x1c}}, 0x0) 09:53:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xefffffff) 09:53:38 executing program 5 (fault-call:1 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000008000500010007"], 0x1c}}, 0x0) 09:53:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:53:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xf0ffffff) 09:53:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000040000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 655.722787][ T7254] FAULT_INJECTION: forcing a failure. [ 655.722787][ T7254] name failslab, interval 1, probability 0, space 0, times 0 09:53:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000009000500010007"], 0x1c}}, 0x0) 09:53:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:53:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xfa040000) [ 655.824860][ T7254] CPU: 1 PID: 7254 Comm: syz-executor.5 Not tainted 5.8.0-rc3-syzkaller #0 [ 655.833480][ T7254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 655.843528][ T7254] Call Trace: [ 655.846824][ T7254] dump_stack+0x1f0/0x31e [ 655.851155][ T7254] should_fail+0x38a/0x4e0 [ 655.855625][ T7254] should_failslab+0x5/0x20 [ 655.860165][ T7254] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 655.865888][ T7254] ? __kmalloc_node+0x37/0x60 [ 655.870571][ T7254] __kmalloc_node+0x37/0x60 [ 655.875104][ T7254] kvmalloc_node+0x81/0x110 [ 655.879629][ T7254] alloc_netdev_mqs+0x86/0xf90 [ 655.884483][ T7254] ? vlan_dev_uninit+0x100/0x100 [ 655.889445][ T7254] ? safesetid_security_capable+0x81/0xf0 [ 655.895170][ T7254] ? security_capable+0xb1/0xd0 [ 655.900028][ T7254] rtnl_create_link+0x242/0x9c0 [ 655.904887][ T7254] rtnl_newlink+0x12a2/0x1bf0 [ 655.909563][ T7254] ? rtnl_newlink+0x841/0x1bf0 [ 655.914344][ T7254] ? __lock_acquire+0x116c/0x2c30 [ 655.919414][ T7254] ? __mutex_lock_common+0x582/0x2fc0 [ 655.924825][ T7254] ? trace_lock_release+0x137/0x1a0 [ 655.930029][ T7254] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 655.935155][ T7254] ? lock_is_held_type+0x87/0xe0 [ 655.940108][ T7254] ? rtnl_setlink+0x490/0x490 [ 655.944789][ T7254] rtnetlink_rcv_msg+0x889/0xd40 [ 655.949755][ T7254] ? lock_acquire+0x160/0x720 [ 655.954431][ T7254] ? rcu_lock_acquire+0x5/0x30 [ 655.959214][ T7254] netlink_rcv_skb+0x190/0x3a0 [ 655.963982][ T7254] ? rtnetlink_bind+0x80/0x80 [ 655.968666][ T7254] netlink_unicast+0x786/0x940 [ 655.973437][ T7254] netlink_sendmsg+0xa57/0xd70 [ 655.978243][ T7254] ? netlink_getsockopt+0x9e0/0x9e0 [ 655.983451][ T7254] ____sys_sendmsg+0x519/0x800 [ 655.988220][ T7254] ? import_iovec+0x12a/0x2c0 [ 655.992904][ T7254] __sys_sendmsg+0x2b1/0x360 [ 655.997506][ T7254] ? trace_lock_release+0x137/0x1a0 [ 656.002710][ T7254] ? ksys_write+0x1b1/0x220 [ 656.007218][ T7254] ? ksys_write+0x1b1/0x220 [ 656.011732][ T7254] ? lock_is_held_type+0x87/0xe0 [ 656.016676][ T7254] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 656.022813][ T7254] do_syscall_64+0x73/0xe0 [ 656.027248][ T7254] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 656.033141][ T7254] RIP: 0033:0x45cb29 [ 656.037031][ T7254] Code: Bad RIP value. [ 656.041092][ T7254] RSP: 002b:00007fad0c1e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 656.049499][ T7254] RAX: ffffffffffffffda RBX: 0000000000502760 RCX: 000000000045cb29 [ 656.057474][ T7254] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 656.065445][ T7254] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 09:53:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xffffa888) [ 656.073414][ T7254] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 656.081381][ T7254] R13: 0000000000000a43 R14: 00000000004cd2a1 R15: 00007fad0c1e86d4 09:53:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xffffff7f) 09:53:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:53:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000000000f000500010007"], 0x1c}}, 0x0) 09:53:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xffffff9e) 09:53:39 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:53:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000000003f000500010007"], 0x1c}}, 0x0) 09:53:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000050000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xffffffa1) 09:53:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000040000500010007"], 0x1c}}, 0x0) [ 656.772727][ T7290] __nla_validate_parse: 3 callbacks suppressed [ 656.772740][ T7290] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000080000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:39 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:53:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000060000500010007"], 0x1c}}, 0x0) 09:53:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xffffffef) 09:53:39 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:53:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000090000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 657.042003][ T7309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000000086c000500010007"], 0x1c}}, 0x0) 09:53:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xfffffff0) 09:53:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:39 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:53:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000000000f0000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000080000500010007"], 0x1c}}, 0x0) [ 657.256512][ T7324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x40030000000000) 09:53:39 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:53:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000ffffff9e000500010007"], 0x1c}}, 0x0) 09:53:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000000003f0000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x100000000000000) 09:53:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) [ 657.497285][ T7341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000ffffffef000500010007"], 0x1c}}, 0x0) 09:53:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x200000000000000) 09:53:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000400000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000fffffff0000500010007"], 0x1c}}, 0x0) [ 657.748269][ T7357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x300000000000000) 09:53:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000600000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x60}}, 0x0) 09:53:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000fffffffc000500010007"], 0x1c}}, 0x0) 09:53:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x400000000000000) [ 657.961646][ T7371] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 09:53:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000000016c0000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000007fffffff000500010007"], 0x1c}}, 0x0) 09:53:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x500000000000000) [ 658.164021][ T7385] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000ffffffff000500010007"], 0x1c}}, 0x0) 09:53:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 09:53:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x600000000000000) 09:53:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000800000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000002000000000000000500010007"], 0x1c}}, 0x0) 09:53:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) [ 658.391521][ T7402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x800000000000000) 09:53:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000ffffff9e0000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000003000000000000000500010007"], 0x1c}}, 0x0) 09:53:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x7}]}}}]}, 0x58}}, 0x0) 09:53:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x900000000000000) [ 658.590140][ T7415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000004000000000000000500010007"], 0x1c}}, 0x0) 09:53:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x81}]}}}]}, 0x50}}, 0x0) 09:53:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000ffffffef0000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xa00000000000000) 09:53:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000005000000000000000500010007"], 0x1c}}, 0x0) [ 658.824317][ T7430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xc00000000000000) 09:53:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}]}}}]}, 0x48}}, 0x0) 09:53:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000fffffff00000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000008000000000000000500010007"], 0x1c}}, 0x0) 09:53:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xf00000000000000) 09:53:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xb, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 09:53:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000007fffffff0000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000009000000000000000500010007"], 0x1c}}, 0x0) 09:53:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x1000000000000000) 09:53:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 09:53:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000f000000000000000500010007"], 0x1c}}, 0x0) 09:53:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x3f00000000000000) 09:53:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000ffffffff0000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 09:53:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x4000000000000000) 09:53:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000060000000000000000500010007"], 0x1c}}, 0x0) 09:53:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000020000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x6000000000000000) 09:53:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000030000000000000500010007"], 0x1c}}, 0x0) 09:53:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000030000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 09:53:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000050000000000000500010007"], 0x1c}}, 0x0) 09:53:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x6558000000000000) 09:53:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 09:53:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x11, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x8000000000000000) 09:53:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000006c080000000000000500010007"], 0x1c}}, 0x0) 09:53:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000040000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 09:53:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x8100000000000000) 09:53:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000090000000000000500010007"], 0x1c}}, 0x0) 09:53:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000050000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x44}}, 0x0) 09:53:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x8847000000000000) 09:53:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x13, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000f0000000000000500010007"], 0x1c}}, 0x0) 09:53:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x44}}, 0x0) 09:53:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000080000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x8848000000000000) 09:53:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000003f0000000000000500010007"], 0x1c}}, 0x0) 09:53:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:43 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x44}}, 0x0) 09:53:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000090000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x88a8ffff00000000) 09:53:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2f, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000400000000000000500010007"], 0x1c}}, 0x0) 09:53:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000f0000000000000500010007"], 0x1c}}, 0x0) 09:53:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x9effffff00000000) 09:53:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3a, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000600000000000000500010007"], 0x1c}}, 0x0) 09:53:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000f0000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:43 executing program 4 (fault-call:1 fault-nth:0): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xa1ffffff00000000) 09:53:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000086c0000000000000500010007"], 0x1c}}, 0x0) 09:53:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000600000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 660.962647][ T7584] FAULT_INJECTION: forcing a failure. [ 660.962647][ T7584] name failslab, interval 1, probability 0, space 0, times 0 09:53:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 661.040009][ T7584] CPU: 1 PID: 7584 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 661.048613][ T7584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.058662][ T7584] Call Trace: [ 661.061963][ T7584] dump_stack+0x1f0/0x31e [ 661.066301][ T7584] should_fail+0x38a/0x4e0 [ 661.070724][ T7584] should_failslab+0x5/0x20 [ 661.075229][ T7584] kmem_cache_alloc_node+0x64/0x290 [ 661.080436][ T7584] ? __alloc_skb+0x94/0x4f0 [ 661.084940][ T7584] __alloc_skb+0x94/0x4f0 09:53:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000400000000000500010007"], 0x1c}}, 0x0) [ 661.089276][ T7584] ? netlink_autobind+0x28c/0x2c0 [ 661.094326][ T7584] netlink_sendmsg+0x7b2/0xd70 [ 661.099109][ T7584] ? netlink_getsockopt+0x9e0/0x9e0 [ 661.104319][ T7584] ____sys_sendmsg+0x519/0x800 [ 661.109089][ T7584] ? import_iovec+0x12a/0x2c0 [ 661.113778][ T7584] __sys_sendmsg+0x2b1/0x360 [ 661.118382][ T7584] ? trace_lock_release+0x137/0x1a0 [ 661.123591][ T7584] ? ksys_write+0x1b1/0x220 [ 661.128099][ T7584] ? ksys_write+0x1b1/0x220 [ 661.132615][ T7584] ? lock_is_held_type+0x87/0xe0 09:53:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000006c0100000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 661.137558][ T7584] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 661.143675][ T7584] do_syscall_64+0x73/0xe0 [ 661.148097][ T7584] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 661.154146][ T7584] RIP: 0033:0x45cb29 [ 661.158039][ T7584] Code: Bad RIP value. [ 661.162105][ T7584] RSP: 002b:00007fd67bc5dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 661.170524][ T7584] RAX: ffffffffffffffda RBX: 0000000000502760 RCX: 000000000045cb29 [ 661.178495][ T7584] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 09:53:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xc00e000000000000) [ 661.186480][ T7584] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 661.194516][ T7584] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 661.202485][ T7584] R13: 0000000000000a43 R14: 00000000004cd2a1 R15: 00007fd67bc5e6d4 09:53:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000001000000000500010007"], 0x1c}}, 0x0) 09:53:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000300000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:43 executing program 4 (fault-call:1 fault-nth:1): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xefffffff00000000) 09:53:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000002000000000500010007"], 0x1c}}, 0x0) 09:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xf0ffffff00000000) [ 661.499517][ T7617] FAULT_INJECTION: forcing a failure. [ 661.499517][ T7617] name failslab, interval 1, probability 0, space 0, times 0 [ 661.526586][ T7617] CPU: 1 PID: 7617 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 661.535219][ T7617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.545293][ T7617] Call Trace: 09:53:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000003000000000500010007"], 0x1c}}, 0x0) [ 661.548587][ T7617] dump_stack+0x1f0/0x31e [ 661.552923][ T7617] should_fail+0x38a/0x4e0 [ 661.557358][ T7617] should_failslab+0x5/0x20 [ 661.561875][ T7617] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 661.567596][ T7617] ? __kmalloc_node_track_caller+0x37/0x60 [ 661.573434][ T7617] __kmalloc_node_track_caller+0x37/0x60 [ 661.579121][ T7617] ? netlink_sendmsg+0x7b2/0xd70 [ 661.584090][ T7617] __alloc_skb+0xde/0x4f0 [ 661.588426][ T7617] netlink_sendmsg+0x7b2/0xd70 [ 661.593221][ T7617] ? netlink_getsockopt+0x9e0/0x9e0 [ 661.598424][ T7617] ____sys_sendmsg+0x519/0x800 [ 661.603193][ T7617] ? import_iovec+0x12a/0x2c0 [ 661.607872][ T7617] __sys_sendmsg+0x2b1/0x360 [ 661.612528][ T7617] ? trace_lock_release+0x137/0x1a0 [ 661.617757][ T7617] ? ksys_write+0x1b1/0x220 [ 661.622292][ T7617] ? ksys_write+0x1b1/0x220 [ 661.626813][ T7617] ? lock_is_held_type+0x87/0xe0 [ 661.631771][ T7617] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 661.637840][ T7617] do_syscall_64+0x73/0xe0 [ 661.642258][ T7617] entry_SYSCALL_64_after_hwframe+0x44/0xa9 09:53:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000004000000000500010007"], 0x1c}}, 0x0) [ 661.648149][ T7617] RIP: 0033:0x45cb29 [ 661.652039][ T7617] Code: Bad RIP value. [ 661.656098][ T7617] RSP: 002b:00007fd67bc5dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 661.664507][ T7617] RAX: ffffffffffffffda RBX: 0000000000502760 RCX: 000000000045cb29 [ 661.672485][ T7617] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 661.680455][ T7617] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 661.688424][ T7617] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 09:53:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000500000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 661.696396][ T7617] R13: 0000000000000a43 R14: 00000000004cd2a1 R15: 00007fd67bc5e6d4 09:53:44 executing program 4 (fault-call:1 fault-nth:2): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000005000000000500010007"], 0x1c}}, 0x0) [ 661.782746][ T7629] __nla_validate_parse: 15 callbacks suppressed [ 661.782753][ T7629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xfa04000000000000) 09:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 661.870159][ T7635] FAULT_INJECTION: forcing a failure. [ 661.870159][ T7635] name failslab, interval 1, probability 0, space 0, times 0 [ 661.910301][ T7635] CPU: 1 PID: 7635 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 661.918892][ T7635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.928951][ T7635] Call Trace: [ 661.932249][ T7635] dump_stack+0x1f0/0x31e [ 661.936586][ T7635] should_fail+0x38a/0x4e0 [ 661.941006][ T7635] ? skb_clone+0x1b2/0x370 [ 661.945425][ T7635] should_failslab+0x5/0x20 [ 661.949944][ T7635] kmem_cache_alloc+0x53/0x2d0 [ 661.954744][ T7635] skb_clone+0x1b2/0x370 [ 661.958993][ T7635] netlink_deliver_tap+0x478/0x810 [ 661.964119][ T7635] netlink_unicast+0x75c/0x940 09:53:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000008000000000500010007"], 0x1c}}, 0x0) [ 661.968891][ T7635] netlink_sendmsg+0xa57/0xd70 [ 661.973676][ T7635] ? netlink_getsockopt+0x9e0/0x9e0 [ 661.978909][ T7635] ____sys_sendmsg+0x519/0x800 [ 661.983677][ T7635] ? import_iovec+0x12a/0x2c0 [ 661.988375][ T7635] __sys_sendmsg+0x2b1/0x360 [ 661.992979][ T7635] ? trace_lock_release+0x137/0x1a0 [ 661.998193][ T7635] ? ksys_write+0x1b1/0x220 [ 662.002698][ T7635] ? ksys_write+0x1b1/0x220 [ 662.007210][ T7635] ? lock_is_held_type+0x87/0xe0 [ 662.012159][ T7635] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.018229][ T7635] do_syscall_64+0x73/0xe0 [ 662.022676][ T7635] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 662.028578][ T7635] RIP: 0033:0x45cb29 [ 662.032463][ T7635] Code: Bad RIP value. [ 662.036528][ T7635] RSP: 002b:00007fd67bc5dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 662.044964][ T7635] RAX: ffffffffffffffda RBX: 0000000000502760 RCX: 000000000045cb29 [ 662.052935][ T7635] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 662.060913][ T7635] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 09:53:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000900000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 662.068902][ T7635] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 662.076870][ T7635] R13: 0000000000000a43 R14: 00000000004cd2a1 R15: 00007fd67bc5e6d4 09:53:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xffffff7f00000000) 09:53:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000009000000000500010007"], 0x1c}}, 0x0) 09:53:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x73, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000f00000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0xffffffff00000000) 09:53:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000f000000000500010007"], 0x1c}}, 0x0) [ 662.288541][ T7658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:45 executing program 4 (fault-call:1 fault-nth:3): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000003f00000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6, 0x5, 0x4}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40085}, 0x0) 09:53:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000003f000000000500010007"], 0x1c}}, 0x0) [ 662.680720][ T7676] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'netpci0\x00'}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:53:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000040000000000500010007"], 0x1c}}, 0x0) [ 662.735022][ T7680] FAULT_INJECTION: forcing a failure. [ 662.735022][ T7680] name failslab, interval 1, probability 0, space 0, times 0 09:53:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7a, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 662.793249][ T7680] CPU: 1 PID: 7680 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 662.801868][ T7680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 662.811929][ T7680] Call Trace: [ 662.815230][ T7680] dump_stack+0x1f0/0x31e [ 662.819587][ T7680] should_fail+0x38a/0x4e0 [ 662.824006][ T7680] ? rtnl_newlink+0x77/0x1bf0 [ 662.828682][ T7680] should_failslab+0x5/0x20 [ 662.833189][ T7680] kmem_cache_alloc_trace+0x57/0x300 [ 662.838478][ T7680] rtnl_newlink+0x77/0x1bf0 [ 662.843024][ T7680] ? mark_lock+0x102/0x1b00 [ 662.847534][ T7680] ? __lock_acquire+0x116c/0x2c30 [ 662.852576][ T7680] ? _raw_spin_unlock_irq+0x1f/0x80 [ 662.857837][ T7680] ? lockdep_hardirqs_on+0x38/0xe0 [ 662.862959][ T7680] ? _raw_spin_unlock_irq+0x61/0x80 [ 662.868168][ T7680] ? finish_task_switch+0x24f/0x550 [ 662.873429][ T7680] ? trace_lock_release+0x137/0x1a0 [ 662.878650][ T7680] ? do_raw_spin_unlock+0x134/0x8d0 [ 662.883853][ T7680] ? __mutex_lock_common+0x194f/0x2fc0 [ 662.889330][ T7680] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 662.894496][ T7680] ? lock_is_held_type+0x87/0xe0 [ 662.899460][ T7680] ? rtnl_setlink+0x490/0x490 [ 662.904140][ T7680] rtnetlink_rcv_msg+0x889/0xd40 [ 662.909086][ T7680] ? trace_lock_release+0x137/0x1a0 [ 662.914304][ T7680] ? __local_bh_enable_ip+0x133/0x230 [ 662.919676][ T7680] ? local_bh_enable+0x5/0x20 [ 662.924362][ T7680] ? lockdep_hardirqs_on+0x38/0xe0 [ 662.929474][ T7680] ? local_bh_enable+0x5/0x20 [ 662.934150][ T7680] ? __local_bh_enable_ip+0x133/0x230 [ 662.939537][ T7680] ? __dev_queue_xmit+0x1846/0x2940 [ 662.944753][ T7680] netlink_rcv_skb+0x190/0x3a0 [ 662.949515][ T7680] ? rtnetlink_bind+0x80/0x80 [ 662.954201][ T7680] netlink_unicast+0x786/0x940 [ 662.958975][ T7680] netlink_sendmsg+0xa57/0xd70 [ 662.963748][ T7680] ? netlink_getsockopt+0x9e0/0x9e0 [ 662.968949][ T7680] ____sys_sendmsg+0x519/0x800 [ 662.973714][ T7680] ? import_iovec+0x12a/0x2c0 [ 662.978422][ T7680] __sys_sendmsg+0x2b1/0x360 [ 662.983038][ T7680] ? trace_lock_release+0x137/0x1a0 [ 662.988245][ T7680] ? ksys_write+0x1b1/0x220 [ 662.992752][ T7680] ? ksys_write+0x1b1/0x220 [ 662.997266][ T7680] ? lock_is_held_type+0x87/0xe0 [ 663.002215][ T7680] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.008282][ T7680] do_syscall_64+0x73/0xe0 [ 663.012700][ T7680] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.018605][ T7680] RIP: 0033:0x45cb29 [ 663.022497][ T7680] Code: Bad RIP value. [ 663.026595][ T7680] RSP: 002b:00007fd67bc5dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 663.035024][ T7680] RAX: ffffffffffffffda RBX: 0000000000502760 RCX: 000000000045cb29 09:53:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000060000000000500010007"], 0x1c}}, 0x0) [ 663.042990][ T7680] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 663.050984][ T7680] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 663.058951][ T7680] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 663.066919][ T7680] R13: 0000000000000a43 R14: 00000000004cd2a1 R15: 00007fd67bc5e6d4 09:53:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000086c000000000500010007"], 0x1c}}, 0x0) [ 663.136547][ T7689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getlink={0x50, 0x12, 0x605, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x20040}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}, @IFLA_IFALIASn={0x4}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x50}}, 0x0) 09:53:45 executing program 4 (fault-call:1 fault-nth:4): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000004000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1a4, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000ffffff9e000000000500010007"], 0x1c}}, 0x0) [ 663.283635][ T7700] FAULT_INJECTION: forcing a failure. [ 663.283635][ T7700] name failslab, interval 1, probability 0, space 0, times 0 [ 663.337023][ T7700] CPU: 1 PID: 7700 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 663.345614][ T7700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 663.355664][ T7700] Call Trace: [ 663.358973][ T7700] dump_stack+0x1f0/0x31e [ 663.363309][ T7700] should_fail+0x38a/0x4e0 [ 663.367734][ T7700] should_failslab+0x5/0x20 [ 663.372237][ T7700] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 663.377976][ T7700] ? __kmalloc_node+0x37/0x60 [ 663.382653][ T7700] __kmalloc_node+0x37/0x60 [ 663.387176][ T7700] kvmalloc_node+0x81/0x110 [ 663.391685][ T7700] alloc_netdev_mqs+0x86/0xf90 [ 663.396558][ T7700] ? ipgre_newlink+0x130/0x130 [ 663.401328][ T7700] ? safesetid_security_capable+0x81/0xf0 [ 663.407077][ T7700] ? security_capable+0xb1/0xd0 [ 663.411933][ T7700] rtnl_create_link+0x242/0x9c0 [ 663.416793][ T7700] rtnl_newlink+0x12a2/0x1bf0 [ 663.421521][ T7700] ? rtnl_newlink+0x841/0x1bf0 [ 663.426306][ T7700] ? __lock_acquire+0x116c/0x2c30 [ 663.431377][ T7700] ? __mutex_lock_common+0x582/0x2fc0 [ 663.436787][ T7700] ? trace_lock_release+0x137/0x1a0 [ 663.441988][ T7700] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 663.447106][ T7700] ? lock_is_held_type+0x87/0xe0 [ 663.452043][ T7700] ? rtnl_setlink+0x490/0x490 [ 663.456737][ T7700] rtnetlink_rcv_msg+0x889/0xd40 [ 663.461686][ T7700] ? trace_lock_release+0x137/0x1a0 [ 663.466895][ T7700] ? __local_bh_enable_ip+0x133/0x230 [ 663.472278][ T7700] ? local_bh_enable+0x5/0x20 [ 663.476979][ T7700] ? lockdep_hardirqs_on+0x38/0xe0 [ 663.482097][ T7700] ? local_bh_enable+0x5/0x20 [ 663.486774][ T7700] ? __local_bh_enable_ip+0x133/0x230 [ 663.492163][ T7700] ? __dev_queue_xmit+0x1846/0x2940 [ 663.497502][ T7700] netlink_rcv_skb+0x190/0x3a0 [ 663.502296][ T7700] ? rtnetlink_bind+0x80/0x80 [ 663.506989][ T7700] netlink_unicast+0x786/0x940 [ 663.511765][ T7700] netlink_sendmsg+0xa57/0xd70 [ 663.516555][ T7700] ? netlink_getsockopt+0x9e0/0x9e0 [ 663.521781][ T7700] ____sys_sendmsg+0x519/0x800 [ 663.526562][ T7700] ? import_iovec+0x12a/0x2c0 [ 663.531253][ T7700] __sys_sendmsg+0x2b1/0x360 [ 663.535864][ T7700] ? trace_lock_release+0x137/0x1a0 [ 663.541076][ T7700] ? ksys_write+0x1b1/0x220 [ 663.545584][ T7700] ? ksys_write+0x1b1/0x220 [ 663.550110][ T7700] ? lock_is_held_type+0x87/0xe0 [ 663.555075][ T7700] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.561144][ T7700] do_syscall_64+0x73/0xe0 [ 663.565567][ T7700] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.571456][ T7700] RIP: 0033:0x45cb29 [ 663.575432][ T7700] Code: Bad RIP value. [ 663.579521][ T7700] RSP: 002b:00007fd67bc5dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 09:53:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x2c, 0x12, 0x605, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x890}, [@IFLA_ADDRESS={0xa, 0x1, @dev={[], 0xd}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 09:53:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000ffffffef000000000500010007"], 0x1c}}, 0x0) [ 663.587932][ T7700] RAX: ffffffffffffffda RBX: 0000000000502760 RCX: 000000000045cb29 [ 663.595901][ T7700] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 663.603871][ T7700] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 663.611866][ T7700] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 663.619839][ T7700] R13: 0000000000000a43 R14: 00000000004cd2a1 R15: 00007fd67bc5e6d4 09:53:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000fffffff0000000000500010007"], 0x1c}}, 0x0) 09:53:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000fffffffc000000000500010007"], 0x1c}}, 0x0) 09:53:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000007fffffff000000000500010007"], 0x1c}}, 0x0) 09:53:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000009effffff000000000500010007"], 0x1c}}, 0x0) 09:53:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000efffffff000000000500010007"], 0x1c}}, 0x0) 09:53:46 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 664.171923][ T7704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) 09:53:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000006000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000f0ffffff000000000500010007"], 0x1c}}, 0x0) 09:53:46 executing program 2: unshare(0x2a000600) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}}, 0x2000c8c5) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x200008d5}, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af00, &(0x7f0000000000)={@my=0x0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x100, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x8000000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x5, 0x83, 0x2, 0x5}, {0x8a, 0x3, 0x20, 0xe8}, {0x8001, 0x1, 0xfc}, {0xdd0, 0xf8, 0x2, 0x3}, {0x6, 0x4, 0x0, 0x80000000}]}, 0x10) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000080)={0x64, 0x8, 0x2}) 09:53:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1d4, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:46 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000fcffffff000000000500010007"], 0x1c}}, 0x0) [ 664.363421][ T7749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:46 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000004000500010007"], 0x1c}}, 0x0) 09:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000016c00000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:47 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 09:53:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000010500010007"], 0x1c}}, 0x0) [ 664.555743][ T7767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:47 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3d4, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:53:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000003000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:47 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:47 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000020500010007"], 0x1c}}, 0x0) [ 664.773223][ T7788] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:47 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000004003000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3da, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:47 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000080)={0xe, @loopback, 0x4e24, 0x2, 'nq\x00', 0x8, 0x9, 0x4e}, 0x2c) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001200e4bc7e920bc1d755ef3200000700", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r1) accept4$nfc_llcp(r4, &(0x7f0000000040), &(0x7f0000000100)=0x60, 0x800) socket$unix(0x1, 0x3, 0x0) 09:53:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000030500010007"], 0x1c}}, 0x0) [ 665.002274][ T7807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000040500010007"], 0x1c}}, 0x0) 09:53:47 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x7, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000340000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3e2, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:47 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:47 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000050500010007"], 0x1c}}, 0x0) [ 665.184049][ T7826] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000010000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:47 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) sendmsg$NFNL_MSG_ACCT_GET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1, 0x7, 0x201, 0x0, 0x0, {0xb}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) 09:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3fa, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000080500010007"], 0x1c}}, 0x0) 09:53:47 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000090500010007"], 0x1c}}, 0x0) 09:53:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000020000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3fd, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:48 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) 09:53:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000000000000f0500010007"], 0x1c}}, 0x0) 09:53:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xb, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000030000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x8) unshare(0x2a000400) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000000000003f0500010007"], 0x1c}}, 0x0) 09:53:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000040000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000400500010007"], 0x1c}}, 0x0) 09:53:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xd, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000050000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:48 executing program 2: unshare(0x2a000400) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x8e, 0x9}, 0x18) sendto$inet6(r0, &(0x7f0000000100)="af6b593823c545a8913fb9c3a512f5f055f423510229007627ae90d9167552243f6557d66c691f7c07aa7561ea5042bd7c9cbf97415bc0c3b3962b85615c4e8016d7fd939ac74345de1bb29a96981bc5d3c886f8b1e1f42c21a0d364870ebb49061cd9edb88c50f6de4a45b372c2ad5b66aa387d4976a76d95d2224673f1148e2625d22cb12a53578ce73ab7a1944d95cc3ab7c59255897d20a74df6ebefd49dcb695b1b98d1ead636c5997e50840dd992b91a8417d13406", 0xb8, 0x40884, &(0x7f00000001c0)={0xa, 0x4e23, 0x2, @empty, 0x80000001}, 0x1c) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x900, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000600500010007"], 0x1c}}, 0x0) 09:53:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000080000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x93e, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000000000086c0500010007"], 0x1c}}, 0x0) 09:53:48 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) fanotify_init(0x1, 0x1000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xf, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000800500010007"], 0x1c}}, 0x0) 09:53:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000090000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000140)={@broadcast, @dev={0xac, 0x14, 0x14, 0x23}}, 0x8) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x10180, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000100)=0x1f, 0x4) dup2(r2, r0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000040)={0x5, 0x1, 0x1}) unshare(0x2a000400) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xb00, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r3, r1) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010029bd7000fbdbdf250700000008000400ac1e0001"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000c801) sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c83d0c5afda053ffb4f973b8d4c6aad1c63d04a7566d4af10da7add5cfd6e57ad67f7e6edf7bdc03e3dd0ab1c799a4785c3fbba0325f2bc4f1d459e30f64ad4831ad02437f23c378e1273651ebfe1885629231c98668f83873d42f884a2341ee0b886ff783cf315fc753b1013f7c3de1611a22ed3da7d84f91bce2fe3e3966e5e8b747e3ecdc499b84810c5c9b3c1dbedbb09ff93231f346", @ANYRES16=r6, @ANYBLOB="000327bd7000ffdbdf25020000001400060067656e657665310000000000000000002500070073797374656d5f753a6f626a6563745f723a68756765746c6266735f743a7330000000002800070073797374656d5f753a6f626a6563745f723a6d71756575655f73706f6f6c5f743a733000140006006970766c616e30000000000000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x40090}, 0x40) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) syz_open_pts(r7, 0x0) ioctl$TIOCSRS485(r7, 0x542f, &(0x7f0000000180)={0x7f, 0x2, 0x58}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000200)={{0xba, 0x4}, {0x1, 0xe1}, 0x9, 0x1, 0x8a}) 09:53:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000ffffff9e0500010007"], 0x1c}}, 0x0) 09:53:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000f0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc00, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:49 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x11, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:49 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x12, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000ffffffef0500010007"], 0x1c}}, 0x0) 09:53:49 executing program 2: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000080)=""/218) 09:53:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd00, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:49 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000003f0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000fffffff00500010007"], 0x1c}}, 0x0) [ 666.823531][ T7970] __nla_validate_parse: 10 callbacks suppressed [ 666.823539][ T7970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0984124, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 09:53:49 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000fffffffc0500010007"], 0x1c}}, 0x0) 09:53:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000400000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:49 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x300, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 667.080414][ T7991] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000007fffffff0500010007"], 0x1c}}, 0x0) 09:53:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000600000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1100, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:49 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x500, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001780)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e06b83b0d00000000000c0005800600050000000000"], 0x40}}, 0x0) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x6, &(0x7f0000001500)=[{&(0x7f0000001340)="4787431c14e4c559273b6b10147ddbdbb2fb6ca567f9c294e9313b7f96377966a9e22247b38f121e651e2b73a6948cd6c82c7faf62f8784ff782331e7d59654eca24102ee59294da63aa68acefe6b61eb78d0d7989541d1d55dbbc09bf7b604c0aaef996f3eac812b6fe993d0cda", 0x6e, 0x100}, {&(0x7f0000000200)="9bba4b5c8ea297a38304e123d3b957393a5b15e947a72afdc91fa1d9804a50ef0002285b89ccfecadf433e959a1a9ad323d03aa2e0184328028a38d42c98a333a935fa9c6d976a851c15f07dca01e1b0db21b8de4c737749c33106d0ced42f801f5e18bbef777cc69e5bf2be0e7110ac6b6896825e1da39f72fc014f73ea9ff65982d93d639ed4aa3293d8028512865afee2f06dfcc6682c8e7c9d92ddfafc3fb426120894aa0f5b8354f68989edd84f4b6b0984c3b0bd250967f4fdef8c8013433a01c43e9bf06684bf00b48726e7f5564840263fc63002aff436b5d0a365a52b17e959c100c22311735b9d77d22dffe28e9d449ac941b8a6137d777166d0f3e543a910d3f90a7594b9735c323a7f8c6a9b855bb53478eeb47371185d91ea9c0f5e30156704a392625d16bde9d02941d6a473499d4b436f1d23455bd5550b63da18fb5f7d30d6503fa7beb032441008e6953e686d32eaf16ae8c0c9b3fe8abbffcbcb0579d1776625d802cd015e585f03e4935f8d5c652a88fbd247d3dba7ab41a6a87547567ca9ed4275d4cf619983f25f41b5467904eb283c8ecd9921b3786ef4080503c5d42feac5748d410bf193295aca8d90b5c691c73790f47b42abdce5e35d49c6584b2cc51ab4183413810d031980b0154bf3258fd6018cd7b91f31fa512f935fb7a0663833cc59954fde33184d7b30e0051dd708d7cd82d8e2e3417dbe6a4f40076ea9b269a867a8ace5662a5faa53f3f641be05a6d8d87a5dae2621f7714d8835e3dae72dc3699b90b068f574acfb3a77328824f6377a67527c18288cc32ad6abc5cdc43b1ddc4fbf1d1e1ad8b2386c57f2b2f8de6a4626c472acc232f1cd0b05d66ef64b0b94830b37c41615b412ada4cf4086c7b18218524d59622c401c2b8c26456dc7906c626eafca7c7b49898d8a7f7e332617a26d739442b9edfcae4cb0fe210118ba58cf7bd28e9926d355787b0f9761f0954261718b11f24115ba050d7b65ecb9f69f668cee17457b65bc6769f7be28c76a2802d309db90dd57e34fe9f626b867d8879f5d141e13eabf2c5ac8e42ee2d6c6aa53928f93592b5510daef61a02bfe615770b1312ead87422d00fe2d7810a76698f329c028a12b23e8efe45cc57d055b5fff6253056f621db114b83793ce1de2940d0036db7fdfce6efbfc9b44fc8093ae4c95525fa7c5d15ef318646ce142b38f431fb30362c4e9863276cd876c6b3a9d80a651dd47478da70283f38ae1676368266da74622472b1c175036319d9d849b52419323fed576dd686ffb4468b32266c26dd289e377dac6b963dbbe25f2d64ae67d7b7bd8f85669e137a26909c1e16e565a36d25a652c4d27f0e2357063bd97a0b9d18ff586a1a3166b370460bf01ca7a0d3830bdedf0ac13e413e5009e9b39899c57fc3ad1929d5d54d41e62473572a952d683121cf0c2f12ef7cef3566308b54426b8ee23b9e5c5a18028d8bcf3dd9a1c8d16120bd009854b2af293c5bf9bab7537c34221dc3834e209ec9b7f9233191e934e579ef67d68b41f6fc69b7678e3ec334e29fb0fae7318d4a41cca026c9030d6cf1e1115126562c116d589a95b3c2886dd620c18dc7c7334d22e4544b5fb2fcc73d4b99515dce65edbb7a5d1fff8d6d69dbbcf42659349d95b27d517ebeecf59bbb0c1004c882e3cc08085907226e08bed6196af461eac16d49d9038fc0f582a3eadc9c5616fb7a598b4145565798e1f4de70e78d9f2f63068fc21e5d5e9ee1333bb36a3cc303db0a5cbf12c633829d8b4ab06777d379262460b184008ad1ddf11ea3780df4d5c75d6361da005ee7ce16faae671683e01c659bf8999c479415518fa04debef241066de1cf5b596a8933d39177c738737d0952bafdedc26fb550c7a099052b222a08c153740731902e3ca73816cb50454ce201458d46c90a72808c7a7e0be99ed4b9ffa27e21731dc25f8457603f151092dbd2be3b219c85fc51270986f507c0d939b2d889a543174e343cd6f26aa9ce14792df89a39deff2eb2557c893d3e622f8ed5dbbb846380402f00808120f364ec9a1d023314d392d9e3eeb24a1ce1bdec34833fd72db9a2613671863a70c7e463428700187d7cd220d44295132b8f292927ce0580bc38177d11110831130c3c2b821859ee58eed10bb3bb2b86cd31e012518838e16326862998b70a40a16217f0c57e98188bf65f254e3bd4d6339858203636bc7d213a7e4ad04b9e9ba8f4292a46672de299d567a2b9f0c18124da1c86620af15637765fc6b18b9933376280f7496b0989e6b08466b14fc328d9bc7f3d1bd658a995fb0e302b6eb03364d18b1ffc92bb965bbb8fabd9718f286ac4603a856e977ed7cd12bcc09449e5bf2aeacac5d5316bbcbe61ab9c8bdbcc6fd25ded8440c96f121cca327ddb518b38b15736d3aba0de27149457104d129693865626036fa7ac8f51fc18b746faca279855f1bf62c8838d28e86fd40b2b1b504dad433ef92cd1177652a8be9011d779bfd902844fa41c6caa077038c2d3097e9c3a79ec029eea617ece5df81551dbcdebdef6e6ee1971dd727fb0674580cfa1101abc887993ee7d05847f72364a4cb0268f89893357a2530b28917e8c814168d832d9d012585946d2ff3f5665f738ff5b6d7fcc6d22315ee5933ed89cc21a1285bef5cd8089a98ed52c66d65b36359117bd4596da5ff16d0e3d634925728ef25712918dde6116f0c544c27f6be95760dd42698d3f6c854146826283612d4e11e155f38c1949389d4ded9e52d5a1a61db51f40efc9cd0f381d8f4bbff85a5c75d68510367629c15145d7f3dc67ae52aba31931f8c1abc949144d4d40c0cdf0d2e8728ea398ec6dc6a5771cababfd95c41e612770379465b016a505fe3a1a4f16dbee67d8600a2880edeb3671b943f3fce389d497ef35b3bef358b24bab606ebd8ad8127926c6462a80d3b522ee80f19786745c448892106a502659c1084975dbd94fb7588eb314da6a883aa287be954da404b4f22a01b04817deb3fb82ebc569df6ebe08054f8557e50e2cf5e2dc637c2a758473659814a0eefa7ba1ab3169ceea38f47b5357812cec590dafe7c01b831b8258f8bac1fbec5768feb340ed0d317d63a4747e96a4fba00d34ed1d9465b091d99e5f95a230e921b49eed16fe7b629cf23a164773620b464dbab96f2bbf2d00f682a3f20d857de1f0b0656c8f18160cde9ea0903f83965bd00de289a68c1bbdb23763d503a92c285014a886776c68220ce56839a6a7827b4922e150c653006d11c213783f323d1545fb83844fd779530a8d443e9bc504ba0c0ff846768706127c977541aa536e12efa8c04d09d03f45c9b256705aa986bcf9e4ead3e0c234b4dcd407fcab20bfe2dbc0fc75903d32881df0b79114622f1674d7c84d5eb9b048d655ac21772df8d795767275b27e7496e6fdfd06531619256d6db1ecf7e18f5d74c127d3f6aa8c547dd89a312928f3b6f5526b501407ceec97bf64ab79ec699efc301296aff4898fdee5d0b037a7ea6f86a61ee83e310516878af9244b909320e189147639e07148aa97e02cfe1e17409183600508fd4bc2a36f1b4ec3f0f559766bde0c1580c919bd546f0fd7b76e70b03f51ac0ea1f719c7a3e94a2c95218862fbaf3548dfc411c6081a3cac3b29857e48393c3a91771408216331d6fb7b9284024ef008e4d952084cd0c536487078a1202f62af71f9e52f9b53bee3ceefa06d3ae9ead50abf2bc2f81e0422f69e231cb53411252c0eaa194c7a40698d20bb5db4dfed44d25687c8bf8228bb1b43895a4f7c7267a1aecb8db864f2674a05e8f32a868f17bd673f7e2e75fb62d3bbdf15cc50dbe8d014148f205f58c677ccf76ae87c6c015c1eac9f92414f70e3ccd75d0536621c07da98bcd3c7ad14b4d25ff4fa0bb7fdde1fff9129352b8d197acb155ddd6bf765cccb565a7ea047823a99998a3d2100f555b3c157b0095bf56d59feeaea74b11120d64eab7204758849470f10d4f3ddf7c2acb7b5b9e8c58f3114c279432298542512cc7f7846fcda3c1f08213a46c1b87367c56e8ef24aed08593124928e739f3faa60ead67752520523b004f5330bdb9a4afad721cb2a4cf1fc86d57390915785094ea348e5572263b0e52f2e7444624153a69cd1c917e2e02a48a2f37ab2498c6297c105f8b0c22ebf20cf9126c6d6b49d744e056ec3a68fcf9b499be1399d7a6024690155be978898b31cc9fbfca7b3efd58c96ef95f8ffeae7227991cf3072928367e0a009212ba22d0926ad8f15de700e2e497a2c884bb85df1015fce16038c6c43162d0d1d77ee8d3c31d31683ba4aa3f08ba8c93a382fec04db5229cee1ed72250229f5c4946a8a118199693ba1ffbc1f5baaac5ff8d0ed2ef81224e20d4a37b1d9057858b0139ed7ef7d030a9cd0a9acac7665131bcea3692643440d7b16d7e1bc51e33f467ec51031a80f3db8fdfecffaad2fc0c3b66201b103d403f561ede3214e604cd453f8350bbc6f56694b1169e0f52081a8e2f81f6c6806bb774a7509cea7c59375652d9792fb5f8c9b95af68873c41213bcfdf50324197c0bce439c80ce93cb347fd09853371ebf9c83c59426e244b5dbaa54de82eef270a52cc3c4fccff7cb6b45d9ec70fbe6325b83b5205909bbb4caa85f2a97c8e4f3ee16c287320b0c431713ee3e481181c355682bbe23f7801c9fd8cbbdd1819a42a984a6a024952209532a2186971dcae477b8180b475730cc19cf16fc0739ea144d35dd284cc6f5e7ebeeccbf9e6f5f144e29f746ddd671ef324c5707b43e6e3d0d5f22a284cf4f89fadb458e18b27389ac03c6e87ea174650994569af85e3ba301307a871d36f367808d2c636f58ffb97afad16a7cce7de926196cc3c58a311956835cb89afdcd05ca1b00332652e2179233cb803fc1995cdeca78ac026069a9e36fb8085dfd98e4744ebd4d4833e1d310ab6bc5a9337352eafcdd27d15c5c9710216e0a127c646af0da0d57b5c7251685df9690d19e4e25de1fdff9141c208f08850fd58fe415de90bca5584d0436503db55ba2ee1e45753010c887fc5bbb696957aebbd38fd0f8961b0a885d914c1571a6dd600f2df4b20801ac591fa400d21dafee860547e943863cafb966e03b380b4e28b1bfef8f7aa371cdecc58b40cf4d14fe38a9aea8496e2b102a24f596a9e1a79e3b6d1152f30ce9ab93333b4f61a87336171b1e0dcdbbb2356ea49ef1e5b2fd026031b7fce2e48f601bf491a7108e2e65eefac45408ea5006ebcb95badad6511e1780014efeb2a451a2a76aa3b9c90fa1e7455e059dc4cb2b8bc693543539b35cb7a330e9a52fda7ed86d858411292f79adea9f4840981a703de3a851b32bc137fc0974847ee9106bf41e4632dc9b2d30238b5de7758c20e95918ca14ea38638b884943f6298b9eb1b87c5680321e8151dc6171e979e510a92bbf0b1b47ed3efbd59e1835ac92faf98d774001e142456bda3006f95ff7d1ee1d4505e66c65c2d0479fb10ca3ebd56737825bd4194ecdc55acccc22a69e91a0060e575e962768c3122029cb481229d8f1bbbf38402e8857c2c08f1ab61d3e7042a10e1fc719b07e8d6e4bda179cc2be4c988ea33f1b90154f2727afd8d1b13efe7b43a5e53a856533c56cb386454167bb1a29d2b83a0903a2e6cf8b49d9f8326a652ae44fcd8fe82088c9c30f221b5613d9f2365575a43a69eea6987a224c4dde315d3f0f1bfa99e67c58787e5a04ee45c814b1a8368889d2f9c68a5e99f9538257005dc50066bd6ff514a", 0x1000, 0x2}, {&(0x7f0000001200)="273f849f06be985e2386a7848dc09fc5e39a0dd8a46fb1fd4c4c476c2388a781b922b695b391e51f2833686a042bf449c6697c0d8d64d687e2cc77fd7cb02397584eee165a8502ba59fad60913da44bb8ac11de9a60b379024162b75719ac51b9b0c7fdd624a692012261532cb22682f7d4b9e70be856e0c53112b7b9979ff6a1e02d77084673d5578f50543c8c153cd3c6be7d3451d53eb", 0x98, 0x20}, {&(0x7f0000001680)="2f2fa28be1ee27db611a1657b8ca0b0d3b46fc84460b449c29833759b7595a48c9cb2f3a6f33e96877ec16779fab2cbd7f94278147c11eb998d098268327fd86dcd2d71e984bac05162de50f0b9eb72ff97f9549009d448c53d02ebac0afcfaba26c4b24df2cdfaa26f816b80938f1db7adbb96a81f1a7f875844e721498f707f52d05738219a58156ceef7001c32c9cecdfca1574282e6717c56e29460f57768f1c5010c519b5ff3a8f86920e3dc4e5fcd526cfde1a411cf1b3c1259ba0acbfac2e2ae83b5566cce790250cd94d0e640047837eb4cf5f246051f0", 0xdb, 0x8000}, {&(0x7f00000012c0)="36072d8a76cf1adf6e9bbc2ced7bdc55c5caa297694e916ff42d6185dea2538f4a5d6dc95dd0e45f0474fd634d1fb7b35bb640e6100fd057c429f1ea1616d38b7c0f0a1981c978fe80c20e4fa959c6be8424a5bcd4ade48adb5d84b8a57274be8f0f24cb78b04efceffdfd6a3b83c73a57ba", 0x72, 0x4}, {&(0x7f0000001440)="e14417fa4128955faf38967c74b93b1c46b3e4880d38615bda84292b5aee16e46a6a4361c0ae3be3b2990fcf786d96f829f3535460125d13a87a6bcd2d6bc8109d47ad78f5a85b5632d51f60096c5b2f9a9a482c55296ce7f8b5d6a4da47a12d67f61dd3cc830f4720546768451090d351b75ba74eb61534c79587260f176462633adc554ea66404699b", 0x8a, 0x7}], 0x40000, &(0x7f00000015c0)=ANY=[@ANYBLOB="6661756c745f696e6a656374696f6e3d307830303030303030303030303830303c302c6e6f757365725f78617474722c61636c2c6e6f61636c2c6e6f757365725f78617474722c6e6f757365725f78617474722c6661756c745f696e6a656374696f6e3d30786666666605a2acbffbb98901000000666666666437386230363130236e6f757365725f78617474722c6e6f61636c2c757365725f7870726169736500"/173]) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getpeername$unix(r2, &(0x7f00000013c0)=@abs, &(0x7f0000000100)=0x6e) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r1) faccessat2(r4, &(0x7f0000000000)='./file0\x00', 0x280, 0x900) 09:53:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000ffffffff0500010007"], 0x1c}}, 0x0) [ 667.308217][ T8004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 667.350982][ T8008] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:49 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r4}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r9 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r9, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r12}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000", @ANYRES16=0x0, @ANYBLOB="000427bd70080001005bcecde4677d54eed813d927127b6a0bee68439e0ca84449bb991e082c3e48bb7e0afe6e415da75e6336cefa7e4b6cc2771854375fdeeb283ee62df4dc4059941ed23243b0545225de999fa509b4175916113d961e722430684c26860e78861e6f099ccf292734018e8dacc79ce67965a69bef7474028d9882f0cc1b8f79d281ba350b09eff9d68fc2f533d6c0df5d2ed8bb248bdec424afd2f42941e944eb7d1312d8a3d449ca88e285a072bacc419c25c36b61526dc59d7e36fab1a57243f941eb36120600"/221, @ANYRES32=0x0, @ANYBLOB="a801028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004001a00000008000600", @ANYRES32=r0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400090000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=r8, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000500000008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040032d55757"], 0x1c4}, 0x1, 0x0, 0x0, 0x10044000}, 0x20044003) r13 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r13, 0x4008af00, &(0x7f0000000000)={@my=0x0}) 09:53:49 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x600, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 667.392433][ T8008] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1200, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 667.484272][ T8008] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000000400010007"], 0x1c}}, 0x0) 09:53:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000016c0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 667.549504][ T8008] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1300, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x700, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 667.653661][ T8030] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:53:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x2, 0x2000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4008000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f2e645f736c61766500000c0005800600020000000000"], 0x40}}, 0x0) 09:53:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000020000000000000500010007"], 0x1c}}, 0x0) 09:53:50 executing program 2: unshare(0x40060980) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000000)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) getresuid(&(0x7f0000001880), &(0x7f00000018c0)=0x0, &(0x7f0000001900)) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x4, 0xa, &(0x7f0000001780)=[{&(0x7f0000000240)="f645e2b615e6bc28756ad407aebb18adf76ac823f3b39192db1ea905246525f9b9c03646f8d76fba9426", 0x2a, 0x4}, {&(0x7f0000000280)="40e32ab5546d50828152690242ef15886632f7c09e448c16e09c8754da0114a65548087bce0bcbaea73c1603b9f8937df2ac6fb8819dea3ecfd1b3372d2d37ffe733ef2a1acee4d00d21c2f252f0614a2c1d1a8b01f68450cbd66e93b3f6", 0x5e, 0xfff}, {&(0x7f0000000300)="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", 0x1000, 0x2b}, {&(0x7f0000001300)="d1e75650acbdcddb078e783c3c3465d820075ce82cf9b3a42d72974d392567519a6ed099f780c396443b890b9fd727f18d3333864757f217957a5be960bb33fa28f51b362707f2dd941eed7de48a863dc94dee6209d1559586bc8da58ba84636fae43162ad5114cb53a3300c4eafd9011247872abd78da90c15ccb74d9672be881d9d4a593fc45364a5d6e9d2fe9483e5ebeb583a8df046543198694b94aa225d513de984254073231aea4f640ec3c5a2d3588705518e8518ddd3314e7b491b89e57e6d2a9dcc3249e3486e6a251a47ceabde65decd11327b49234252bfd51acc484", 0xe2, 0x4}, {&(0x7f0000001400)="41a1affd5910e4bb", 0x8, 0xd36d}, {&(0x7f0000001440)="0ea6eef8b1bbf5a387d03576e9bc6586f2d6e625ef04d175dc537f73a55d14b39a2427d367eb73ce888b4b7ed8323c91afc64306dffb8a86337fd0743352523845c83502622ee74ea0b57352bb798556270f8679fd05ca790aa359667b9a8b8b02b68e5fceabaaa5fc2069081f020690997230d79eb9beaec54d38f5cbe021cd379931ea7770af658acdf2", 0x8b, 0xe5f9}, {&(0x7f0000001500)="18ddede705e71caf1f815963498855781c0a3ce2acacd4661b1f8d4dda52d9d717ab9506f3c36a2f0346db68d8c13851e8e12b90d5b6e64c7367bbd3f4bcbfe417160cf25c3e114d5bd7fa0fe65894f22b8d94c3a3186c97f5946bc0375753394b411911ab92c1e33442100ee4a0732896b376d23bc446b400dfe669d9f31ef6a09da3758a3ff05235caef1501ed1f9d22", 0x91, 0x3}, {&(0x7f00000015c0)="ec68f8d6c0e86319cd4fd030e1effe3b58f3efb7b162fe264ceb8c372e295f3456f581b65e087194ecd9d3af34a13656832bf813f2586154557636d87f60f4f4d7c7c0678faf662b94d79fafc4967bb7503fb501c3ca456f53b62f88e37d3155ebc1a45e8abe1daaf6f6bc7de488c7b22bed5877e70508c0c740e4dfc499050a2c030cdfa113d643da25db91783368620ca7c7d384d5360a3ac4fcaad147669a3c52f5b569eb09bf7ba65a06209713b1c04ccee7bc7696948aab1351", 0xbc, 0x9}, {&(0x7f0000001680)="434d44174a76d36c9929e732f22cafde0ee60d6b32d28d952043dd4166da752f4c6912d5fc98eccb5e23c8a17ac8e8947822774b04c84979679a28737739d81c9492ecaa05fb0e78baacdc5de8e218664982856cf0142c67eb88e930a0ea564dff9b6c252ba69cd7c19f3d0c67bf649c70ae0fc4663774aa09261d5d9cdd7501df39e15d33c932cab64b24be09a872ece83bf79adaf91c62ea2d9dc8b748ff06f907a2c6d0f68635fffd16d0848e3089da60eded05f897ab30cf9f014d0952fd", 0xc0, 0x100000000}, {&(0x7f0000001740)="45403491962fba9b3f70be80e9d645459a98366ff2a519f8aa238ff5b9ff1235a09d27886873ec279fe15cb82506734c5277d9a04e0439abf96107af7177", 0x3e, 0x800}], 0x45002, &(0x7f0000001b40)=ANY=[@ANYBLOB="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", @ANYRESDEC=r2, @ANYBLOB=',fscontext=root,obj_role=/dev/kvm\x00,smackfsdef=),seclabel,dont_appraise,rootcontext=root,\x00']) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) dup2(r3, r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000001940)=""/57, &(0x7f0000000080)=0x39) [ 667.805744][ T8039] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000ffffff9e0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x900, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000040)=0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00av\t\x00'/29], 0x40}}, 0x0) 09:53:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000030000000000000500010007"], 0x1c}}, 0x0) 09:53:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa00, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000040000000000000500010007"], 0x1c}}, 0x0) 09:53:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000ffffffef0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 668.064782][ T8055] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 668.088457][ T8059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2500, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000fffffff00000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xb00, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000050500010007"], 0x1c}}, 0x0) 09:53:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000050000000000000500010007"], 0x1c}}, 0x0) 09:53:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2f00, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd2b, 0x25dfdbfb, {0x80, 0x10, 0x20, 0x9, 0xff, 0x1, 0xc8, 0x5, 0x1400}, [@RTA_ENCAP_TYPE={0x6}, @RTA_UID={0x8, 0x19, r4}, @RTA_GATEWAY={0x8, 0x5, @multicast1}, @RTA_PREFSRC={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_SRC={0x8, 0x2, @multicast1}, @RTA_SRC={0x8, 0x2, @loopback}]}, 0x4c}}, 0x4000008) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r7, r5) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000040)=0x80000001, 0x4) 09:53:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xb8c, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000007fffffff0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000080000000000000500010007"], 0x1c}}, 0x0) 09:53:51 executing program 2: unshare(0x2a000600) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}}, 0x2000c8c5) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x200008d5}, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af00, &(0x7f0000000000)={@my=0x0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x100, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x8000000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x5, 0x83, 0x2, 0x5}, {0x8a, 0x3, 0x20, 0xe8}, {0x8001, 0x1, 0xfc}, {0xdd0, 0xf8, 0x2, 0x3}, {0x6, 0x4, 0x0, 0x80000000}]}, 0x10) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000080)={0x64, 0x8, 0x2}) 09:53:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3a00, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc00, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x59d800, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000200)="c4c2a3c6e22de09131bd04280d8c7bd896d5fcf426580eb07b0833046befd87c8ffa1d21edfef3aaee9b421e2cc1e297ed4ee2f0f430151f433ce297fdb36957edc51bf3bd9533924e86554dcf47c0b9416bd4a3c1094edba451cdf61c824d98cffd6a3bc12f2af2b37521953c138f40549636c97eae47aaed5130f0f5ee1953621d3f82a1d4f7cc4f4e67f7f1a444a4dc8f9493502f8ace71ff", 0x9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000040)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000100)={r4}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:53:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000090000000000000500010007"], 0x1c}}, 0x0) 09:53:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000009effffff0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000004000500010007"], 0x1c}}, 0x0) 09:53:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3e09, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xd00, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000009effffff000000000500010007"], 0x1c}}, 0x0) 09:53:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000f0000000000000500010007"], 0x1c}}, 0x0) 09:53:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000efffffff0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe00, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000626f6e645f736c61766500000c000580060005000000000000000000040000000000"], 0x40}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x60, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1={0xfc, 0x1, [], 0x1}}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x44}}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private2={0xfc, 0x2, [], 0x1}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000000040)={0x7, 'veth0_virt_wifi\x00', {0x2}, 0x3}) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) ioctl$SNDRV_PCM_IOCTL_UNLINK(r6, 0x4161, 0x0) 09:53:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4800, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000600000000000000500010007"], 0x1c}}, 0x0) 09:53:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000f0ffffff0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}, {}, {}, 0x0, 0xffffffff}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xc102, 0x0) 09:53:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xf00, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000030000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000300000000000500010007"], 0x1c}}, 0x0) 09:53:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1100, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in=@empty}, {}, {}, 0x0, 0xffffffff}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xc102, 0x0) 09:53:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x7, r2, 0x0, 0x0, 0x1}}, 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5002d73f001200050600000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000190035800f000100626f6e645f736c61766500000c000580060005003f000000"], 0x40}}, 0x0) 09:53:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6800, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1200, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000500000000000500010007"], 0x1c}}, 0x0) 09:53:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000003400000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000006c0800000000000500010007"], 0x1c}}, 0x0) 09:53:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7300, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000100000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2500, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3f00, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r2) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000100)=0xffffffffffffffff) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x40900, 0x0) ioctl$SNDCTL_DSP_SYNC(r6, 0x5001, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000180)) 09:53:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7400, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000900000000000500010007"], 0x1c}}, 0x0) 09:53:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000200000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x28, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3422}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000006c0)=ANY=[], 0x5, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10000, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x70, 0x0, 0x0, 0x70bd26, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4f0c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4}]}]}, 0x70}}, 0x0) unshare(0x600) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000240)='nomand\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) socket(0x11, 0x800000003, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:53:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7a00, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000300000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000f00000000000500010007"], 0x1c}}, 0x0) 09:53:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4788, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="40000000121713f52a4a297f05269cb31abd8df6f80007000000ce17383eaef717ff717141e6bc5d53646c2195bf2d2fdf452a79d9c597d3dba0bfdea6c61679373923ae1f0f71cb737353f120cc80288d4159b04383127985b1550fe60a3faa8b40dca1eacbdc2dd9151a", @ANYRES32=0x0, @ANYBLOB="00000000000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x60401, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$IOC_PR_RELEASE(r7, 0x401070ca, &(0x7f0000000200)={0xff, 0xde, 0x5}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x3f}) 09:53:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8100, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000003f00000000000500010007"], 0x1c}}, 0x0) 09:53:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup(r1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x40}, [{}]}, 0x78) 09:53:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000400000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa401, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4888, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000004000000000000500010007"], 0x1c}}, 0x0) 09:53:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1400, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r8}}], [{@context={'context', 0x3d, 'root'}}, {@uid_gt={'uid>', r9}}, {@obj_user={'obj_user', 0x3d, '['}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '$'}}, {@pcr={'pcr', 0x3d, 0x3}}, {@obj_user={'obj_user', 0x3d, '&\xec:'}}]}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x280000, 0x0) ioctl$NBD_SET_BLKSIZE(r10, 0xab01, 0x20) ioctl$TCSETSW2(r10, 0x402c542c, &(0x7f0000000040)={0x4, 0x2, 0x7, 0x2, 0x5, "ca1207d5a5061d8473eaebde76969d5fa1183c", 0x0, 0xffffffe1}) 09:53:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5865, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000500000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd401, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000006000000000000500010007"], 0x1c}}, 0x0) 09:53:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000800000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000001020605010000000000000000000000000c0007800800064000000b7905000400000000000900020073797a3000000000050005000a000000050001000600000013000300686173683a6e65742c69666163650000"], 0x58}}, 0x0) 09:53:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd403, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000340)) write$cgroup_pid(r3, &(0x7f00000001c0)=r4, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r2, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r8 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r8, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r11}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_delneigh={0x34, 0x1d, 0x400, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x0, r7, 0x4, 0x10, 0x9}, [@NDA_IFINDEX={0x8, 0x8, r11}, @NDA_IFINDEX={0x8, 0x8, r7}, @NDA_VNI={0x8, 0x7, 0x5}]}, 0xffffffffffffff62}, 0x1, 0x0, 0x0, 0x4000800}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:53:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6558, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000086c00000000000500010007"], 0x1c}}, 0x0) 09:53:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000900000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8100, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:53 executing program 2: pipe(&(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) dup(0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) pipe(0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0, 0xf8}, 0x1, 0x0, 0x0, 0x24044000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x4d, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 09:53:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xda03, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000004000000000500010007"], 0x1c}}, 0x0) 09:53:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8847, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000f00000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 671.187957][ T8347] EXT4-fs (loop2): Unrecognized mount option "" or missing value [ 671.214019][ T8347] EXT4-fs (loop2): failed to parse options in superblock:  09:53:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe203, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 671.257432][ T8347] EXT4-fs (loop2): filesystem is read-only 09:53:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000010000000500010007"], 0x1c}}, 0x0) [ 671.311764][ T8347] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 671.380502][ T8347] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 671.458932][ T8347] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 671.497704][ T8347] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 671.541380][ T8347] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 671.550077][ T8347] EXT4-fs (loop2): mounted filesystem without journal. Opts: ; ,errors=continue 09:53:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000003f00000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8848, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfa03, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000020000000500010007"], 0x1c}}, 0x0) 09:53:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010000000000c2e6dae918f7fed508000300"/30, @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000001c0)=ANY=[], 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x21100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200080, 0x13) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f00000000c0)=0x7ff) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 09:53:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6, 0x5, 0x400}}}}]}, 0x40}}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x480000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={r4, 0xef, "0c5ac7fb9c176b36c48b50aeadfb1a74f8196e13a9f14cf05367934d271d64a7032e4b9499fee3dec69289ef55c5a07cdabe4b093aead5076e007f9422085af00240290a61690d64d79cdd684b492955aca86a58bc0b8383d47f518782bcf3b16958c1abde84aec8dcd19ef656fd8f8eae945bc2768e487d3c40571a66d0b6cc7d0a45d544d9a6e8e60ce011fb1f86cdcdc2b96b8672be9f912dc619edad79186e4baa068b8c7ef16fdbb2ffea5bc91ff3f6708507c9464569053aceada3ee174d784e37d6c66795a92588af2457874a6c019a7b0c24421bf59a8fde15cb8b6a92d73cb709ff21be147aa2be01f60a"}, &(0x7f0000000280)=0xf7) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x408800, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000080)=0x4) 09:53:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8c0b, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000030000000500010007"], 0x1c}}, 0x0) 09:53:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfd03, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 671.810648][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 671.865582][ T8420] __nla_validate_parse: 29 callbacks suppressed [ 671.865589][ T8420] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000004000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 671.918624][ T8393] IPVS: ftp: loaded support on port[0] = 21 09:53:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c8000000640400042dbd7000fddbdf2572c0be64eb546dc2d42265352389ef64188cdee15fe4bc64cfb2983043710afcdbe30e655db18531ce6b7f84dca929d6aeb6b1c0af43564768f934ac28aeab077376774730d5e72c935741b27633026217a376331d6e3f0ae1c611f7cf06d0f2bffb921257ebbfc98e6b5b3cb39169bb22cf05ccf03e8bb720d455727ed1d3cb601a115dad6f51c8f11cada9c8eaada927781963d0f10f7417c5fc55f26df57065bc606721148624621a60e44850b7d99280a19501e701ed"], 0xc8}, 0x1, 0x0, 0x0, 0x41}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0fc7aa00000000c4e2613d770e0f0159f9c4c14458e466b8dc000f00d0ff14bd8f000000660f3881849ee700000066660fc7b006000000ea09000000c800360f01c8", 0x42}], 0xb0f, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)) 09:53:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfeff, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfeff, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) r4 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0xa, r7, 0x3ffffc}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r7, 0x2, {0x1, 0x0, 0x1}, 0x2}, 0x18) 09:53:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000040000000500010007"], 0x1c}}, 0x0) 09:53:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000006000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 672.099607][ T8453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 672.113445][ T2510] tipc: TX() has been purged, node left! 09:53:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xff0f, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 672.231798][ T8455] kvm: emulating exchange as write 09:53:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000050000000500010007"], 0x1c}}, 0x0) 09:53:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = shmget(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000180)=""/146) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:53:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffe, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 672.296947][ T8471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000016c00000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:55 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x34000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000080000000500010007"], 0x1c}}, 0x0) 09:53:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xff7f, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f0000000040)=0x1000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r4, @ANYRES64=r2, @ANYBLOB="001ea391b1ff00000000000000080035800f000100626f6e645fe5ff66f4dbafacf81c4adbd8c957f9b35460766500000c000580000000f10fd2c3e1d96c65cc87a5b6000d9f0f838a5a9d0dd654fb6c3d32b1ec8f83b52b5c33a3873f31655eae8239c43be4c72459e92cb0c784c2b6bfd08751156e5bba7a366cba473c236509a8aa5d9626c74ea578c50bf66965e5017e4d7f9f9400c6f587ac7cc290f5951d716ec9e62246da3c01c95798c9881a25d3773214ebc538229b9937c56e03273624115bdad654f0c182db0d369226c773f6fea17021078f070ad5a98142c930ff1a8760621ba53d1e5bb59f9dac249ef78e15"], 0x40}}, 0x0) 09:53:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000008000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:55 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x400300, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 672.582247][ T8495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:55 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0x9, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', r4, r5) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x400, 0x0, 0x0, 0x93d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x1}}, {0x0, 0x0, 0x100000}}}, 0xa0) 09:53:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000090000000500010007"], 0x1c}}, 0x0) 09:53:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffe, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000ffffff9e00000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 672.704089][ T8508] CUSE: zero length info key specified [ 672.741472][ T8514] CUSE: zero length info key specified 09:53:55 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000000f0000000500010007"], 0x1c}}, 0x0) 09:53:55 executing program 2: creat(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}, {0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) fchdir(r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) setuid(0x0) getpid() write$9p(r1, &(0x7f0000001400)=';', 0x20001401) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) [ 672.811325][ T8523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r1 = getuid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x1, &(0x7f0000000100)=[{&(0x7f0000000180)="9abe2c7fcf2a97a179f350038544b0c02796987fc80d93d9465395255eb521b3d68de448f3928a0c434c88b622e548c6ab1725acb51742d229a686dc504a670fad7db9f4e7350613c8e720b8800efd6a42643ed298f1bc6584a491c096cf1c13999b8e89e685c8fb46775f249e17f926e10f6af3f0cd25a085e1cb4a1d3cd5679b8867d423793f4c1e", 0x89, 0x7fffffff}], 0x80000, &(0x7f0000000380)=ANY=[@ANYBLOB='data=journal,nouser_xattr,user_xattr,usrquota,resize=auto,data=journal,nouser_xattr,usrjquota=syz,usrjquota,smackfsroot=,seclabel,obj_role=@,subj_role=+-/,^},euid>', @ANYRESDEC=r1, @ANYBLOB=',uid>', @ANYRESDEC=r3, @ANYBLOB="3065757d9e06", @ANYRESDEC=r5, @ANYBLOB="2c6673757569643d363100dc656230322d376663392d313638362d625164342d346236661f6135652c66736e616d653d2c00"]) 09:53:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x34000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:55 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000ffffffef00000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000003f0000000500010007"], 0x1c}}, 0x0) [ 673.058206][ T8541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:53:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000400000000500010007"], 0x1c}}, 0x0) 09:53:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x102, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000240)={0x2, 0x3000, 0xad, 0x1f}) fsetxattr$security_ima(r4, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200), 0x1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000fe2000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="b880018ec03ef30f5f120f1a020f08f30fc7715e6526f3e1f0640f01c866df18bad00466b80400000066efd9f0", 0x2d}], 0x1, 0x41, &(0x7f0000000100)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x0, 0x5}, @dstype0], 0x2) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000e1232040d0b4aa616804638d540e9688fc00250000200535800f000100626f6e645f736c61c56312c77aec3e1e97bc788db16d53911819842b6caf9815422839d7706f706023c7ee83ff1eab80db8f39f027f7a51a93a3eab47a"], 0x40}}, 0x0) 09:53:55 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000fffffff000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x90000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000600000000500010007"], 0x1c}}, 0x0) [ 673.377001][ T8561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 673.451026][ T8567] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 673.495181][ T8567] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 673.594723][ T8551] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='veth0\x00') open(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) 09:53:56 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000007fffffff00000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x400300, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000086c0000000500010007"], 0x1c}}, 0x0) 09:53:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f7e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) 09:53:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:56 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000ffffff9e0000000500010007"], 0x1c}}, 0x0) 09:53:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@host}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000640)='./file0\x00', 0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="40001cf0f724bdaeb0ff3985", @ANYRES32=0x0, @ANYBLOB="0000000000000000202035800f000100626f6e645f736c61766500000c00058006000500000000006a9d5ad6610a2ed6279c7f4df663a71636b2d0401ed46b5c"], 0x40}}, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r7, &(0x7f0000000580)={&(0x7f0000000200)={0xa, 0x4e21, 0x101, @mcast2, 0x8a}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000240)="7bc2f69e49bb04fdad3e2de2c8d82f52023079ab29b1c191789fbd37b304e0a00f7237bf6041d475031a5592bd1ac11383f0b81188ec9ad7def8f417e860d0dd1772fe24320389da5ee55171b0ce7b2bd8a69608f848153015af1d98679013d5fe911a05244c8ccd07b4103ce6ebcff3f8be7daad49f26a3edef3f387755deb024eaf227fbc68489aa8e7bd1265c8ad1331b004a29f7ae5b13cfc0208394d73d35d8d6b5e22e30f90a9f2c8b523b0c3b53677147307fdd814c17a2b35f0ccbf706f8b339a0590a0757c10afa23647944e8", 0xd1}, {&(0x7f0000000340)="3620de92a8fbc6e0fc412295b2671776f8e97c41ce55655ad80d8a8da7bf5c4314216a44a36539ca8191f4680a18805f35db8465fe74ae3e2c2769b30fec9c279c87f9e804a2bbde060e78035dee9f970786386b5e8a3f18df83122677494d4f3a0885c16f7826d6f6302fa3be2bad8fa72f881cf8c9cc6e10a34d7f4b84443e8fa2ca8f5f75b7edba221dc8ea5352aca7269a4b385a1c8a4e3a0da27d32f63bbff02ed85ee206382e5b5fbd054c2991cce78181ede5dd979c2e3fc2d22ac4cfc7d7", 0xc2}, {&(0x7f0000000780)="4d6d761b9b80884e545b847e6afc8d3c8663317d280c56a34504db70290d013bd31991d07ba83e66c7eeb4ee68a5948b8e4f1d8d6fad48037b052bf8ee267f9aa68f4fc01d67c01438f346128b96fd2ecd891105d32759326141bc831d5f06424eec63c9ff030000000000007d50a15bc516c625f49b60b742359cbd193d72a27bfd3bf226bcbea25ef36fc94e3577ba4293e66a10a5233663600256a0900b83e75932d35f521c480005f3f9d1a818e0a33fe62bbca7150f8bb2bb8a9830c9aba56e0933e87de418000000228efa93a077ce8c587fc5ea7520f963000000020000000000", 0xe4}], 0x3}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800ffff91359e67dd4a143650af8ef3bdcb708883130128aacb6ae13f8e4d58", @ANYRES16=r8, @ANYBLOB="100027bd7020fcdbdf150942cf092084677e67be607ae1fdc6f7d251b1b2502bbe1d4496c7592fe45c546c0b0614f40b974f643ccf21804dcb31bdb6cf484a00060076fb8ddff60cd85b718c679a4a9c4dec35ef2080"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0xc0) 09:53:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000ffffffff00000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:56 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x3, 0x51, 0x44, 0x5, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x6, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) unshare(0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f00000006c0), &(0x7f0000000780)=0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYRES32]) syz_usb_connect(0x1, 0x1d5, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/885], &(0x7f0000000a40)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x100, 0x6, 0x8, 0xc0, 0x40, 0x2}, 0x1c, &(0x7f0000000040)={0x5, 0xf, 0x1c, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x63, 0x2, 0x8001, 0xf00, 0x7f, [0xff00c0, 0x0]}, @ptm_cap={0x3}]}, 0x4, [{0x69, &(0x7f00000001c0)=@string={0x69, 0x3, "9ab9e10b77204417a31057504397dfcc44f87da0986c4348c24b8bd1d2bf0fdb68a64d0d6c67f97ba90bc8f930ecc4d139607fcdf1c71b9b5486ea05689c49b63ed40dd6ff56d2db3b33909e97c43c593dce76736c826e2fc8db5fb6fe57b6efe502ff95391b74"}}, {0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x43e}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x814}}, {0xaa, &(0x7f0000000980)=@string={0xaa, 0x3, "dfba56bf98dcb74caabe48303a6ef71d0d068728f10bfcef59798548c54b256c234eeba03bfd2c56a37e5467a04a3a572cacb45cba6be0bc4acbd7f8178da5e647663cad7c398a5e29ace10b5f8be988703ba9d3752fcba7a0c8c595fcae1a59efd08c61a90cfc8c7647bb3095b1ccf8a9b14216522ee749b1578f18c0f51a47dd68d6022de7bf10d22eb969632ac14169db57efb14f4d1c7e3ee824ca22444f477e955f30640b09"}}]}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000002c0)={"5514b3146e948fdd7aa8077279df6699c7c8afe6e997318ae4f0094fa8b2672e3120a5cbee8cf8228e71a21cc361538b96b8c3c8b7493abc955931b01ef9c823a682fdd3bd744c0a068a0ecdd37da545b4875c2fb6f1b1542aac12f3bd24fb2ddd80ada7b81fd509e197de4141c5c8302f716546fdff8944510728257069dd95887fec9754f9175a2eaf98ef2254f67c91083bd4846523a4e8a13ec3f3539f7090b1f2a7db7a32751724fd92cc758d16bb4441e6352dcdf0ce03db80cddef0a9b80cdce837026a6c603e6b7c39e1baec9756e375b25f1a5e6854f3ec17b1ebd75daa9ae2acd89ea8efc15645bc3c6117840efb741475553972fa64bc4f38ca5dcdea8f28d71ad888c225e2e8aef9967dbbd79b925e48a1b6ef0b41f8d757d6ab63b3033836c30e5ae98b68f884bccf2801d577a84131276ac038c92752c29070f0275d82133538fa15e52b70a6017ea24d8a05e94eef87e8fac2bfc27baf6ef44734552d59e41e59aa6abb238dcade417e42f146454e9801f34f25a2927419c086b99589863fb81d6912c334f4b2274f4a2db1b18f52ddfa1b2421743870ef4ff0f24b1e49197e239d3484a0825f6bf2b9710ba4eb3b1e95214c98782cdf41597c4a13f7524a40d2a07e8213a9bbcd08a977bb867cf617fa55c6a21e25748670dd4b3deed4ff50794cc045fb4df005ceecc59e1bbf85a1f572a67dfc04d35df7603345b4d1f36558cdd1807212b40020928146001a94a25bacb198400c7b2559dadd6c57910e9d7cc2b436a2c25f3f98c6325a2d9b8fa59b5c9cef30cf95f36aee5e8254c0be5df1eb27ee92d5c128f0c0549a78456ee9b8a5c783255c0e50d4b7019f747edecd0191023539a2e24836bdf61a3fc48b6f0249b4ba63d5f4f90f61240ddfd23d712673956ce904e5ffb07949824dd3c0fc4e769bc3e22dbcd6ced247006e25db5de4842af2f4f2deb5a3d74d210210fa6da9d0b02841c47d8c49726719c3c3c145002d008dda3ef50f71cbe29011f7dc8e91d9c9a3f37c86515688950f0f7f945045aaedb5c4731cf017781920c254f8a4391a8a84394eed60967fdf6d7995f1fab81970384a7292e9193ca2197be19ee4335ca9524d50025db82c6e6a7d028501029a172dd222c667bcb0be521eb7ab6d05d0b6a04e54ae369d43611406063a38955db3e2ab6c30ad7878e9d297c916f8cfec50e43dcaa01ff5db4f7d72921df6abde88af311ef38c0bab5293fdbc1f94bc0dd3fa0c90788dabe9c02f5103d3e6588eb2ac3e20a51cfbe4d8cd4e10faa8325e3cbcbeab9456f0d7d7cb95820cbb1134a10b69e3ac5e2458d7314f5dadc458a644ec6da361d2fcd72d7a7be62e5418138bd3b50ca3bf0a8b63ad5e125cc3385052a3204e58b6952a606b1650b0f9f8a49dfd97a5a3d69b8339479f625d8e6c6acc61ee35626be1"}) 09:53:56 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000ffffffef0000000500010007"], 0x1c}}, 0x0) 09:53:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000001c0)={0x7, 0xb, 0x8, 0x9, 0x6, 0xfff, 0x50, 0x20}, &(0x7f0000000200)={0x40, 0x1, 0x8, 0x4, 0xffff, 0x48f6adf, 0x4, 0x85b9ae4}, &(0x7f0000000240)={0x6e9, 0x9, 0x3, 0x1, 0x0, 0x6, 0x733, 0x268}, &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@req={0x28, &(0x7f0000000340)={'virt_wifi0\x00', @ifru_names='syzkaller1\x00'}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 09:53:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000200000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:56 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x7000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:53:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000fffffff00000000500010007"], 0x1c}}, 0x0) 09:53:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:53:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r3, r1) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @rand_addr=0x64010102}, {0x2, 0x4e21, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='veth1_virt_wifi\x00', 0x1, 0x3, 0x20}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r7, r5) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x0, 0x0, 0x2, 0x0, "22469aacf9ef3ccbb867e8e9cb9d4b5745efc43c406723ba806b64719056cbc960a991cde965a0b0eefd6b43b6f3584e6c94e1aa147154c15644929988d8a829f67131ce2bebbd5eadd3379276293cfb"}, 0xd8) ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000040)={0x1, 0x100, 0xffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:53:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000300000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:53:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000fffffffc0000000500010007"], 0x1c}}, 0x0) [ 674.511161][ T8614] usb 3-1: new low-speed USB device number 6 using dummy_hcd [ 674.753166][ T8614] usb 3-1: Invalid ep0 maxpacket: 16 [ 674.922656][ T8614] usb 3-1: new low-speed USB device number 7 using dummy_hcd [ 675.171627][ T8614] usb 3-1: Invalid ep0 maxpacket: 16 [ 675.177378][ T8614] usb usb3-port1: attempt power cycle [ 675.414389][ T8624] IPVS: ftp: loaded support on port[0] = 21 [ 675.481749][ T2510] tipc: TX() has been purged, node left! [ 675.901253][ T8614] usb 3-1: new low-speed USB device number 8 using dummy_hcd [ 675.997316][ T8614] usb 3-1: Invalid ep0 maxpacket: 16 [ 676.151279][ T8614] usb 3-1: new low-speed USB device number 9 using dummy_hcd [ 676.241457][ T8614] usb 3-1: Invalid ep0 maxpacket: 16 [ 676.247040][ T8614] usb usb3-port1: unable to enumerate USB device 09:54:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000007fffffff0000000500010007"], 0x1c}}, 0x0) 09:54:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000400000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000004c0fcb1bd00200035800f000100626f6e645f736c61766500000c000580060005000000000024741a2cecc7349e07a25c46fda6"], 0x40}}, 0x0) 09:54:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x9000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000009effffff0000000500010007"], 0x1c}}, 0x0) [ 677.669648][ T8723] __nla_validate_parse: 6 callbacks suppressed [ 677.669657][ T8723] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:54:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = dup(0xffffffffffffffff) dup2(r2, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@private1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6}, 0x10) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00009362", @ANYRES16=0x0, @ANYBLOB="000000000000000000000fd2000008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0900009a08ac5416f50d437258f4f95e9c6054c26e61475ffdc61fbcc305b0b8507196a973160d8525a838795f207a17e6ab71175ca405fd9a71f4d8b8dd7782fecb0101f0d577618f", @ANYRES16=r5, @ANYBLOB="ff830e000000161b0a00", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r1, 0x0, 0x100000002) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 09:54:00 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000340)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x45a8c0, 0x0) kcmp(r0, r1, 0x1, r3, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) [ 677.721737][ T8722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000efffffff0000000500010007"], 0x1c}}, 0x0) 09:54:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000500000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000800000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 677.879004][ T8737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 677.891613][ T2510] tipc: TX() has been purged, node left! [ 677.900618][ T28] audit: type=1804 audit(1593942840.410:73): pid=8739 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir538451242/syzkaller.Chqt6Z/1358/cgroup.controllers" dev="sda1" ino=15909 res=1 09:54:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000f0ffffff0000000500010007"], 0x1c}}, 0x0) 09:54:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xb000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000fcffffff0000000500010007"], 0x1c}}, 0x0) [ 678.069566][ T8753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000900000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYRES64=r5], 0x48}, 0x1, 0x0, 0x0, 0x200400d0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="090000000000000050a95f6b80279a47977f802508000000000000000000000000601a1c6edcc187ebca588b4f5d584b44ff43935b377e0e03102acaa12db9b90b2836e3e182f4893d7e3eb52e65562c1a877a34da9d2d58ebcab82e4aeec9e57e61290213c1fd773930a04c157cd89b0c0c481975573476bb0933774340324500cd41d983772450386094a53228352dfa0724bde325f608c31e5e14d4631d0e4da218b810", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x580a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04000008000000000074000300", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 09:54:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="91a40850eba1111bef66ea31cf51a2a383418c5297955016fc87ca366cd2d5adfa0702f0685a4dc29018c0cf3b51c6fe3e9a60a605db3e0776eea23cd604e87d21a2015f1bc976d62054e7ff76c605eee98a4350bf7006be8003defbf2ec24d3bdd9e0fb0745573c27648b59180096a1221fc662ed518282ab5dda400db3c05130c0b91531d7bd040ac4c9c74cf8af71c7642bbda7d4a9de76b65bd016a3948e708cbe0bb4f4315be9e13bca8edd43fd94cbe4de493233", @ANYBLOB="43c7199c3f7699ac78a16ac84c30b82be396a1cf8cecca2fb77eb5ecfd654ef2845da48d947184526c2840b3c7bd5c5a2b0eaa98c61839421633ebeab03fdb6761ddc542b3ea8b62013a02c0f63b54b1a030b6817ecd095b78fa711fbe307bbf5a6bd321491c4d20d7ac91ba3501469a6a209722b447afcfc671fcbd4599d1f1117d7681d77e630fb94deb269def4f82b2b805573b93261fcd69723fff3a23e42eca7d0bec3f2673deecbf664b44761da347b56e38b399c21f69120a4406000000000000f499d2a28e6336feb5207d8207f936ea3cb5555f6517b01e245ba1f865fd1779224ba154f80298c4b6c418be8bc76d9db5f82d98a36f40caebe90d9a2e2ddec313a5035d183b04924df2d3d82bbd5ce659b27d336104edc8cee95e2f2e078ba77c8e9b8274c93e06614cbfef8cbbc6", @ANYRESHEX=r0, @ANYRES16=r0], 0x40}}, 0x0) 09:54:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000000800010007"], 0x1c}}, 0x0) 09:54:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000f00000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:01 executing program 2: mremap(&(0x7f000075d000/0x1000)=nil, 0x1000, 0x4000, 0x7, &(0x7f000039e000/0x4000)=nil) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000340)) syz_open_procfs(r3, &(0x7f0000000100)='attr/keycreate\x00') r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r0) epoll_create1(0x0) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x401) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0xd) 09:54:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xd000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000006000000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 679.030958][ T8794] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 679.035061][ T8793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup2(r3, r5) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000200000000000500010007"], 0x1c}}, 0x0) 09:54:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x9000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000300000000000500010007"], 0x1c}}, 0x0) 09:54:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000006c01000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 679.266423][ T8810] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xf000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000400000000000500010007"], 0x1c}}, 0x0) [ 679.425535][ T8826] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000003000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:02 executing program 3: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@sha1={0x1, "321df5d31cfe3695ef550ceb0e33b48192e563b5"}, 0x15, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r4}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@ipv4_getnetconf={0x44, 0x52, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x5}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @NETCONFA_FORWARDING={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x8002}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000120005062dbd70000400000007000000", @ANYRES32=0x0, @ANYBLOB="409000afb1000000"], 0x20}}, 0x44080) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCL_GETKMSGREDIRECT(r6, 0x541c, &(0x7f0000000040)) 09:54:02 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xb000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000500000000000500010007"], 0x1c}}, 0x0) 09:54:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@my=0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r5, 0xffffffffffffffff) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000280)=0x3) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r3) bind$bt_l2cap(r6, &(0x7f0000000140)={0x1f, 0x5, @any, 0x4, 0x2}, 0xfffffe7b) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1188, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[], 0x3}}, 0x34000000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x48, 0x1f, 0x7, 0x2, 0x0, 0x4, 0x12218, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x66ec}, 0x34, 0x0, 0x722, 0x0, 0x7f, 0xffffffff, 0x40}, r0, 0xd, r1, 0x2) [ 679.676855][ T8841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000800000000000500010007"], 0x1c}}, 0x0) 09:54:02 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x11000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000005000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000900000000000500010007"], 0x1c}}, 0x0) [ 679.884991][ T8889] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:02 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x12000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 680.117292][ T8946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000f00000000000500010007"], 0x1c}}, 0x0) 09:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000009000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x25000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000200)=@ethtool_test={0x1a, 0x9, 0x80000001, 0x9, [0x7fffffff, 0x5, 0x9, 0x4, 0x0, 0x1, 0x8, 0x8001, 0x0]}}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@local}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:03 executing program 2: socket$phonet(0x23, 0x2, 0x1) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x23, 0x0, 0x40}, 0x10) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x2000) 09:54:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x10000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000006000000000000500010007"], 0x1c}}, 0x0) 09:54:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3f000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000f000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:03 executing program 2: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000440)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="83e8c4ef0000de3688091300080000000027ed6e87fe", 0x16, 0x4}], 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r2, r0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000040)) r4 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x1d, r7}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x6, 0x28, 0x4, {0x77359400}, {}, {0x1, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x2, 0x1, 0x1, 0x1}, 0x8, 0x7, 0x0, 0x0, "d5032435244e1a03c9ae12bd8e1222de5a592c208ce15e11455a873cce3e5f2c634f10d737659aacea93e54ade989ae18b09a5bd01c4190a08b94c7d04f73d4c"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x51) 09:54:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000003000000000500010007"], 0x1c}}, 0x0) 09:54:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x11000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x40000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x60000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x12000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r4}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r10) r11 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r11, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r14}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@can_newroute={0x64, 0x18, 0x582, 0x70bd2b, 0x25dfdbff, {0x1d, 0x1, 0x6}, [@CGW_MOD_UID={0x8}, @CGW_FILTER={0xc, 0xb, {{0x1, 0x1}, {0x1, 0x0, 0x1}}}, @CGW_LIM_HOPS={0x5, 0xd, 0x8}, @CGW_SRC_IF={0x8, 0x9, r14}, @CGW_MOD_UID={0x8, 0xe, r10}, @CGW_FILTER={0xc, 0xb, {{0x0, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x1}}}, @CGW_MOD_XOR={0x15, 0x3, {{{0x2}, 0x3, 0x3, 0x0, 0x0, "0000000000009100"}, 0x3}}]}, 0x64}, 0x1, 0x0, 0x0, 0x44044}, 0x0) 09:54:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x65580000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000003f000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000005000000000500010007"], 0x1c}}, 0x0) 09:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000040000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x13000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x806, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x1ff, 0x0, 0x0, 0x1}, &(0x7f0000000200), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') tkill(0x0, 0x0) 09:54:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x81000000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000006c08000000000500010007"], 0x1c}}, 0x0) 09:54:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r4}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000005200100027bd70e5fedbdf250a08000500050000000800050004000000080001007e25605daf82dd5077047347bf", @ANYRES32=r8, @ANYBLOB="0800060007000000080800060004000000080006000400"/35], 0x4c}}, 0x0) 09:54:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x20000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x88470000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000060000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000009000000000500010007"], 0x1c}}, 0x0) 09:54:04 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRESHEX=0x0], 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @multicast2}, 0x81, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000100)='hsr0\x00', 0x3, 0x81, 0x5}) 09:54:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x25000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000f000000000500010007"], 0x1c}}, 0x0) 09:54:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x88480000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000040)={0x0, 0x1, @stop_pts=0x9}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="01eefffff4ff0406000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) 09:54:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000016c000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2f000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x88a8ffff, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000030000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000003f000000000500010007"], 0x1c}}, 0x0) 09:54:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000040000000000500010007"], 0x1c}}, 0x0) 09:54:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8c0b0000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 681.941504][ T2587] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 682.221431][ T2587] usb 3-1: device descriptor read/64, error 18 [ 682.611493][ T2587] usb 3-1: device descriptor read/64, error 18 [ 682.881500][ T2587] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 683.151500][ T2587] usb 3-1: device descriptor read/64, error 18 [ 683.541428][ T2587] usb 3-1: device descriptor read/64, error 18 [ 683.675581][ T2587] usb usb3-port1: attempt power cycle [ 684.391478][ T2587] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 684.561572][ T2587] usb 3-1: device descriptor read/8, error -61 09:54:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)={0x0, 0xffffff18, 0x0, 0x0, 0x6}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad6401004f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8af70dd52c26f6c603b8f8a720f3c7cd742fb5dac2aac95f2a66a9175cd37b41023e8d4f7a7fcf3255b3ea183f90624d466a5af0ee28f39a585896ec0571c6682a5c504078abc1163eaa6a857d4d46707ca549d7028e19007b559bbbbc4656f4b74c8449254361bc741a0c933426488d252"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 09:54:07 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0xc}, @NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x1e}}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004080}, 0x4001) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3a000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000060000000000500010007"], 0x1c}}, 0x0) 09:54:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000040030000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x9effffff, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000086c000000000500010007"], 0x1c}}, 0x0) 09:54:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xefffffff, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 684.727145][ T9293] __nla_validate_parse: 8 callbacks suppressed [ 684.727153][ T9293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 684.781599][ T2587] usb 3-1: device descriptor read/8, error -71 09:54:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3e090000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000040000000500010007"], 0x1c}}, 0x0) [ 684.862565][ T9294] device bridge1 entered promiscuous mode 09:54:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000003400000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xf0ffffff, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 684.943162][ T9310] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)={0x0, 0xffffff18, 0x0, 0x0, 0x6}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 09:54:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x40000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000100000500010007"], 0x1c}}, 0x0) 09:54:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r2) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in6={0xa, 0x4e24, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0x1ff}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0x1000, 0x201, 0x6, 0xfbe1, r7}, &(0x7f0000000100)=0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="0800000028df0632967e39a765bfd3dbf228f7d8bba133cd5b7713ce0a3bb2b12fdc3902be4e7b44978b7f773fdef094f85a305d794d58f5d9b4455c2ededf3ded18cb4da78eb221a4571bdeab6de1949b2bda098171deee0ffbdc0383f456a5e361acace2d27bfa8050a87f552e7895e75931a8cf7767a208c4b965e6", @ANYRES16=r9, @ANYBLOB="010028bd7000ffdbdf250100000008000900040000000800050064010102"], 0x24}, 0x1, 0x0, 0x0, 0x4040050}, 0x8000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000007f855aec6defd91500857d876c14200981e03c31b2ca0df8ff7254bd7eeef5e7e4547a7f3ee0832415bf480ccc7df0915372a12254d4482d847671ccde1568208b6083a9b4231c0cd6530464cde1f2a9e89d9ef6e84204ac3e2b79a01f225f97599ba0704a0c3c8096b11607d0c8d53fba32682c91ae8486001d775ec88fd3e8a08b8d55747dd780cfdf2a930cdab0e3c1a8a810863c8eddf48bf2dba14e54b5692cb80669ae920def4f3cec68c8f63acfd3ff9d58f3b06cbfa25e811e1c582a4ee248adcb86c713c18ad1aded48b207c5b8e803b3a5180e15ac", @ANYRES32=r8, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) 09:54:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000100000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfeff0000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 685.126823][ T9323] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000200000500010007"], 0x1c}}, 0x0) 09:54:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x48000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 685.270885][ T9327] device bridge2 entered promiscuous mode 09:54:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000300000500010007"], 0x1c}}, 0x0) [ 685.360525][ T9344] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xff0f0000, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000140)=""/95, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(r2, 0x0, r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:54:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000200000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) 09:54:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000400000500010007"], 0x1c}}, 0x0) 09:54:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffa888, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000300000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 685.650595][ T9362] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000a80)=0x0, &(0x7f0000000ac0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x28, 0x12, 0x200, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x6}]}, 0x28}}, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) 09:54:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffff7f, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000500000500010007"], 0x1c}}, 0x0) 09:54:08 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x7, 0xcb) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000040)=0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010001fff00000000000b000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006272696467650000180002800a001400bbbbbbbbbbbb00000500070000000000"], 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x2) 09:54:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000400000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffff9e, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:08 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0xca82, 0x0, 0x1, 0x9, 0xd917, 0x3f}, &(0x7f0000000080)=0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f738661766500000c0005800600050000000000ae113470da15518da8f1997a9cde428650de23d47e469c2a57da979a8d13813f6330b6978608b6d0885811e16667a25fa87f787edaa8bef075e48b26a9d5e654093f2f616ffe1b7951a87301ebe8b1e26dfef9b2b2fa4c9d3fabfac13509c74897f59491a2c3333410b6dfe10194516cfd112a1b46bc2665461d453342727f64e745e1a148959846cfde4fbe39ee24cab6e759aebdc69bdab3195f9d592f74c7"], 0x40}}, 0x0) 09:54:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000800000500010007"], 0x1c}}, 0x0) [ 685.918430][ T9380] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000900000500010007"], 0x1c}}, 0x0) 09:54:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000f00000500010007"], 0x1c}}, 0x0) 09:54:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffef, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 686.108793][ T9400] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) 09:54:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000500000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 686.269966][ T9420] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:08 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4600, 0x122) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x70b2af0, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x60000000}}]}) 09:54:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000003f00000500010007"], 0x1c}}, 0x0) 09:54:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffff0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a00010025bd7000ffdbdf2580108007fe0400020010000066fd346419984f22354ce40768a820eab24270c4316d0e842b1054208ae6b294f9955a25bbe190572c567cc05a7051f3d818533a48a2d5"], 0x1c}}, 0x80) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x8, 0x0, 0xfc, 0xff}, {0x0, 0x1, 0x1f, 0x8}]}) 09:54:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x73000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000800000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000004000000500010007"], 0x1c}}, 0x0) 09:54:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x10, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:09 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) [ 686.455155][ T9436] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 686.475714][ T28] audit: type=1804 audit(1593942848.989:74): pid=9434 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir538451242/syzkaller.Chqt6Z/1370/file0" dev="sda1" ino=16336 res=1 09:54:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x74000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000900000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0xc0, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:09 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) [ 686.623658][ T9448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 686.623721][ T28] audit: type=1800 audit(1593942849.019:75): pid=9434 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16336 res=0 09:54:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000006000000500010007"], 0x1c}}, 0x0) 09:54:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7a000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0xec0, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000f00000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 686.741260][ T28] audit: type=1804 audit(1593942849.099:76): pid=9445 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir538451242/syzkaller.Chqt6Z/1370/file0" dev="sda1" ino=16336 res=1 09:54:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000086c00000500010007"], 0x1c}}, 0x0) 09:54:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x33fe0, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000340)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="740000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c000280080004000500000008001500802f07000600180003000000060011004e210000060011004e2200000800050009000000050008000100000008000a00", @ANYRES32=0x0, @ANYBLOB="eb7c9d4de7ff"], 0x74}}, 0x0) 09:54:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 686.935613][ T28] audit: type=1800 audit(1593942849.099:77): pid=9445 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16336 res=0 09:54:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000ffffff9e00000500010007"], 0x1c}}, 0x0) 09:54:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x200000c8, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000003f00000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:09 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r2, r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x18, r4, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x18, r5, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0xc4, r5, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa1c}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4008004}, 0xc0c0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x9effffff, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x7ffff000, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000ffffffef00000500010007"], 0x1c}}, 0x0) 09:54:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa4010000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000004000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0xe, 0x81, 0x3, 0xd, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_ident={0x2, 0xa, 0x101, 0x0, 0x7}, @sadb_x_policy={0x8, 0x12, 0x3, 0x4, 0x0, 0x6e6bbe, 0x0, {0x6, 0x3c, 0x5, 0x1f, 0x0, 0x3fffffff, 0x0, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x10}}}, @sadb_x_nat_t_type={0x1, 0x14, 0x4}]}, 0x68}}, 0x8000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001200fb68ef7b9d41e101000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) 09:54:09 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 09:54:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0xfffffdef, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000fffffff000000500010007"], 0x1c}}, 0x0) 09:54:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd4010000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000006000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x2, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000fffffffc00000500010007"], 0x1c}}, 0x0) 09:54:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd4030000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:10 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000000003000000000000000000000007000000", @ANYRES64=r3, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) 09:54:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x6, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:10 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) sendmsg$key(r2, &(0x7f0000000000)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02030000050000000000000000000000030017000080000000000000ac1e00010000000000000000"], 0x28}}, 0x20044081) 09:54:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000016c00000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000007fffffff00000500010007"], 0x1c}}, 0x0) 09:54:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xda030000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x7, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000009effffff00000500010007"], 0x1c}}, 0x0) 09:54:10 executing program 3: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x81000) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x40004}, 0x44850) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00001d670302c5cfe8ead410cd150001000000002000569038ea3c57aa0707890235800f000100626f6e645f736c61766500000c00058006000d0000000010cf731f5eba964b58168d61d181843ec97df9b7124df13d53852a5ded968c"], 0x40}}, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r2) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000000)=0x7, 0x4) chdir(&(0x7f00000003c0)='./file0\x00') r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xa401, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000380)) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r6, 0x1, &(0x7f0000000800)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_pgetevents(r6, 0x74bca88, 0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f0000000080)={[0x6]}, 0x8}) 09:54:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000ffffff9e00000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe2030000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0xa, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000efffffff00000500010007"], 0x1c}}, 0x0) 09:54:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000ffffffef00000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000002d000b05bf5a37b5ac1ecd23d6ff63a5", @ANYRES32, @ANYBLOB="00000014f1ffffffffffffff0800010073"], 0x74}}, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = socket(0x1e, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 09:54:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) connect$unix(r3, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xefffffff, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000f0ffffff00000500010007"], 0x1c}}, 0x0) 09:54:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800d000100767863616e"], 0x3c}}, 0x0) 09:54:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x73, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000fffffff000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2fcb2aca90dab8a3e7ee9d420d58fd59327b1baa309147fa0ae65cda760fefe769b56500", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) 09:54:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfa030000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000fcffffff00000500010007"], 0x1c}}, 0x0) 09:54:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000007fffffff00000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x702, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfd030000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000002000000000500010007"], 0x1c}}, 0x0) 09:54:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="408edaab4f6cb5315c853d000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) 09:54:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800d000100767863616e"], 0x3c}}, 0x0) 09:54:11 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x706, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000009effffff00000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfeff0000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000003000000000500010007"], 0x1c}}, 0x0) 09:54:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r3}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x400, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, 0x4806, 0x8}}, 0x20}}, 0x20008800) 09:54:11 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x708, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xff0f0000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000004000000000500010007"], 0x1c}}, 0x0) 09:54:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000efffffff00000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000012000008000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f00ff18623f217c02326aabf00100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) 09:54:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xff7f0000, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800d000100767863616e"], 0x3c}}, 0x0) 09:54:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000005000000000500010007"], 0x1c}}, 0x0) 09:54:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000f0ffffff00000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:12 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffff7f, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x70a, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 689.733456][ T9935] __nla_validate_parse: 22 callbacks suppressed [ 689.733464][ T9935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000008000000000500010007"], 0x1c}}, 0x0) [ 689.855798][ T9980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:54:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000300000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000006c0)={{0x80, 0x64}, 'port0\x00', 0x7c, 0x40000, 0xffff84d4, 0x38, 0x0, 0x10000, 0xed8, 0x0, 0x0, 0x1f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000000)=""/77, 0x4d}, {&(0x7f0000000080)=""/180, 0xb4}, {&(0x7f0000000140)=""/243, 0xf3}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/171, 0xab}, {&(0x7f0000000340)=""/24, 0x18}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000000400)=""/187, 0xbb}, {&(0x7f00000004c0)=""/112, 0x70}, {&(0x7f0000000540)=""/130, 0x82}], 0xa) 09:54:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x70b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffff9e, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 690.066089][T10044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800d000100767863616e"], 0x3c}}, 0x0) 09:54:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000009000000000500010007"], 0x1c}}, 0x0) 09:54:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x710, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000034000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffef, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001200deade9f4bb63a949a76505ff000000000000000005001100", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e8f342d9f79f37b3c000c0005800600050000000000"], 0x40}}, 0x0) 09:54:13 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x711, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000f000000000500010007"], 0x1c}}, 0x0) [ 690.448300][T10110] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10a) r2 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigpending(&(0x7f0000000100), 0x8) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r2, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r5}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r5, 0x1, 0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000012000506070000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) 09:54:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000001000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffff0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:13 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x712, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 690.646681][T10155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 690.728117][T10161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:54:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000060000000000500010007"], 0x1c}}, 0x0) 09:54:13 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x713, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="1000000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000002000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x280082, 0x22) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000d1276bcf14674188f8c37ad1ecf903b30233a47fb32378279c2aca55c9dc2f48f00fb470ad469366cbcedad0ceaa89d3374782e8fa8a3d897dfda79e6777e5c06e86f47805ce4447951dc23af0a871341d7ebbe7da6b95537cfb85fb3a277d979fdd70d1858256c44641e89e48b8dd815617d18930414492df1b3e61db47301a4b83d0658294d2eca09cdd3aa77d1bb6bf064fed101eba833ba7397937768b0fdd16219951676d019310c85124790430"], 0x20}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0x301) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) sync_file_range(r1, 0x9, 0x8, 0x6) 09:54:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000030000000500010007"], 0x1c}}, 0x0) 09:54:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000003000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:13 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="c002000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000050000000500010007"], 0x1c}}, 0x0) 09:54:13 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000040)={0x2, 0xe81, 0xffff, 0x800, 0x8}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x80015) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000080)) 09:54:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 09:54:14 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x2, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="c00e000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000004000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000006c080000000500010007"], 0x1c}}, 0x0) 09:54:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80042, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') r3 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r3, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r6}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r2, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40050) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000280)={0xf5, 0x5, 0x3de}) 09:54:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e03f030010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:14 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x3, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000090000000500010007"], 0x1c}}, 0x0) 09:54:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000005000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000200)="55524840850e07ae20e3009b82d619250743cb4bf74544e67d1de1a2888180a4eb6c5be5438994c3f75d87a6960b7d0b3f7a0a4872b0852f977dc9dee7de621628e63d85802bdcbb35285384b293146f4b0a8586fe6847f58091349dd6ce05128b3dcac2f624969899a996d3ccc6932a7175f131cf33825de8b4ec22080c46c9a81cd1ac2463b971bdced8e71a1fd937aac6df", 0x93}, {&(0x7f00000002c0)="a386324810b058dbacfbc1474a22aa1775969041ae52cd00fe969f16c3cf471b73a4b2b092132dd28494f6e6a328386e2e67e9cf0602e7494f7f1d355a2834892e45f95cdec1faa538811a0fa03257d36b4e7cc8d9db05b13faff4470a3d698f389e52f53189f719415901f12e7a55d673a443fc83fe5db6065a36bacea699505477e2c7418218d89d486d2e099d058ed0c71b425a6cca225e42f35d1a6808a74228d56af3ab859fa887dc164258b59bc25a976641948806522483607206d2cd0b66d3ad6a831aa7c7bf85af5773292e91836ed382c2c4e8bf721934681cb1042bc5987c0f3b1367b1580a8bae296a915f", 0xf1}], 0x2, &(0x7f00000003c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0xe8, 0x0, 0x7, {[@rr={0x7, 0x17, 0xa9, [@rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @remote, @dev={0xac, 0x14, 0x14, 0x2f}]}, @timestamp_addr={0x44, 0x24, 0xdc, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0x3c}, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@local, 0x40}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x401}]}, @lsrr={0x83, 0xf, 0xc8, [@broadcast, @multicast1, @broadcast]}, @lsrr={0x83, 0xf, 0xe, [@rand_addr=0x64010100, @rand_addr=0x64010102, @multicast2]}, @timestamp_addr={0x44, 0x34, 0x1a, 0x1, 0x8, [{@private=0xa010102, 0xfffffeff}, {@multicast1, 0x3e}, {@local, 0x7}, {@broadcast, 0x3}, {@dev={0xac, 0x14, 0x14, 0x43}, 0x2}, {@local, 0x81}]}, @lsrr={0x83, 0x23, 0x31, [@rand_addr=0x64010101, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x35}, @multicast2, @multicast2, @multicast1]}, @lsrr={0x83, 0x1b, 0x44, [@remote, @loopback, @loopback, @local, @loopback, @loopback]}, @timestamp_prespec={0x44, 0xc, 0xb6, 0x3, 0x3, [{@dev={0xac, 0x14, 0x14, 0x1a}, 0x4}]}]}}}], 0xf8}, 0x40880) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) 09:54:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="6402002010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000008000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000000f0000000500010007"], 0x1c}}, 0x0) 09:54:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="00f0ff7f10000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000040)={0x3, "654d67c6b6c6112879541e55a5e5c687d65e9593868c870338b8b75bff827a44", 0x2, 0x800, 0x80000001, 0xffff76af, 0x4, 0x2, 0x0, 0x1e64}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="effdffff10000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000003f0000000500010007"], 0x1c}}, 0x0) 09:54:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x5, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:15 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x40000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000080)={0x9, &(0x7f0000000180)=[{0x6, 0x83, 0xe0, 0x5}, {0x9, 0x0, 0xff, 0x8}, {0xff00, 0x2, 0x8, 0x400}, {0x5, 0x88, 0x1f, 0x3}, {0x400, 0xff, 0x20, 0x8}, {0x3, 0x0, 0x1f, 0xbc5c}, {0x81, 0x6, 0xa3, 0x10001}, {0x7, 0x20, 0x40, 0x7f}, {0x0, 0x8, 0xff, 0x400}]}, 0x10) 09:54:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000009000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000001000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x6, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 09:54:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000400000000500010007"], 0x1c}}, 0x0) 09:54:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200037fff2d0205decb47c966e35cda2eb5f40"], 0x40}}, 0x0) 09:54:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000000000000f000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000002000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x7, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000003000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000600000000500010007"], 0x1c}}, 0x0) 09:54:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5, 0x80000001}}]}, {0x0, [0x30, 0x5f, 0x61, 0x0]}}, &(0x7f0000000240)=""/131, 0x36, 0x83}, 0x20) r5 = socket$qrtr(0x2a, 0x2, 0x0) dup2(r5, r4) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008010}, 0x240040d1) 09:54:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 09:54:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000000000003f000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000086c0000000500010007"], 0x1c}}, 0x0) 09:54:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000004000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x8, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 09:54:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000040000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000400000500010007"], 0x1c}}, 0x0) 09:54:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x9, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000005000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:16 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) write$P9_RRENAMEAT(r3, &(0x7f0000000240)={0x7, 0x4b, 0x1}, 0x7) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r5, r0) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r7, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0xa, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x68, r7, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x4, @link='syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20040044}, 0x20000000) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000001000500010007"], 0x1c}}, 0x0) 09:54:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000060000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xa, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000006000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000002000500010007"], 0x1c}}, 0x0) 09:54:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000000000016c000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xb, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:16 executing program 3: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xd) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000007000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000003000500010007"], 0x1c}}, 0x0) 09:54:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000008000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000010120005060000000000000000070000001866dab8f6e7e9527f1196fa65421f6218a622141f6512b8c5c94fd0f65a9cfd6956f19a8d38e2cb0612d126ded96e7ca48bcb137798f0693e31c5f7de94f0bc8a828a2fa8b6f7cd54f32c267fd2b77ce1c20e2ef6e4c74452d315aaaf7f1306d8c004037da666b9c01b7e5d43374fb3549be020d2f3a9f5", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00\b\x00\x00\x00'], 0x28}}, 0x0) 09:54:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xc, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000004000500010007"], 0x1c}}, 0x0) 09:54:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000080000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000005000500010007"], 0x1c}}, 0x0) 09:54:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xfffffffffffffe00, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xd, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) 09:54:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000009000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000000ffffff9e000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000008000500010007"], 0x1c}}, 0x0) 09:54:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40000000a000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xe, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) 09:54:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000000ffffffef000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@private2, 0x4e22, 0x0, 0x4e24, 0x0, 0xa, 0x30, 0xc0, 0x3a, 0x0, r3}, {0xffffffffffffffe1, 0x9, 0x0, 0x5, 0x288, 0xffffffff80000000, 0x8, 0x4}, {0x5, 0x100000000, 0x8000000, 0x9}, 0x20, 0x6e6bbe, 0x0, 0x1, 0x0, 0x2}, {{@in=@remote, 0x4d2, 0xff}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3500, 0x4, 0x2, 0xcf, 0x80000001, 0x2fc, 0x4}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x7ff, @mcast1}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="90000000150000012a9d7000ffdbdf250a2e20ff", @ANYRES32=r8, @ANYRESDEC=r10], 0x90}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) 09:54:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xf, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000009000500010007"], 0x1c}}, 0x0) 09:54:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40000000b000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) 09:54:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000000fffffff0000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x10, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000000000f000500010007"], 0x1c}}, 0x0) 09:54:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40000000c000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000007fffffff000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000000003f000500010007"], 0x1c}}, 0x0) 09:54:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x11, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@gettaction={0x108, 0x32, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x6}, @action_gd=@TCA_ACT_TAB={0x54, 0x1, [{0x14, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xad}}, {0x14, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffff80}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x4c, 0x1, [{0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x10001, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xca, 0x4d}) 09:54:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40000000d000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000000ffffffff000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x12, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000040000500010007"], 0x1c}}, 0x0) 09:54:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40000000e000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) getsockopt$llc_int(r2, 0x10c, 0x9, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x20000, 0x0) 09:54:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x25, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000060000500010007"], 0x1c}}, 0x0) 09:54:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e402000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000002000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x60, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000ca905800600200000000000"], 0x40}}, 0x0) 09:54:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e403000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:18 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x300, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000003000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000000086c000500010007"], 0x1c}}, 0x0) 09:54:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cgroup.max.descendants\x00', 0x2, 0x0) splice(0xffffffffffffffff, &(0x7f0000000180)=0x100000000, r1, &(0x7f0000000240)=0x1ff, 0x80002, 0x1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@my=0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r3 = dup(r2) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r6, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r2) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "768e94c0dbec1013", "b88dd8ea65ec83e807e9b1b7cdfdc95d1ea59ff58cb7f4360cb56866cd09ea55", "52389561", "47421ca89671ff73"}, 0x38) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000012000502000000000010000010000000ca85d4549603279ff22d720d312202240aefd4c0ad0642f440042609eaf03d281ee2", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c617665003177fa8f15000c000580060005"], 0x40}}, 0x0) 09:54:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e404000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 695.734211][T11157] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 695.766995][T11157] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:54:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:18 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x500, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000004000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e405000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000ffffff9e000500010007"], 0x1c}}, 0x0) 09:54:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x4000)=nil) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r3, r1) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r7, r5) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x20042) getpeername$netrom(r4, &(0x7f0000000140)={{0x3, @netrom}, [@rose, @netrom, @remote, @bcast, @remote, @default, @remote, @rose]}, &(0x7f0000000200)=0x48) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="020b000000000000200035800f000100626f6e645f736c61766500000c00f0e375da06b8f8d7ae33"], 0x40}}, 0x4894) 09:54:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e406000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:18 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x600, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000ffffffef000500010007"], 0x1c}}, 0x0) 09:54:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000005000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e407000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x2000, 0x24) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0x2, 0x2, 0x1, {0x4b7c, 0x2, 0x8, 0x5}}) 09:54:19 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:19 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x700, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000008000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e408000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000fffffff0000500010007"], 0x1c}}, 0x0) 09:54:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f003000626f6e645f736c61766500000c00058006fd040000000000"], 0x40}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x20a02, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x280000) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r3, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp=r4}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9a09}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20000000) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x4000) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)=0x3) ioctl$HIDIOCGUSAGE(r5, 0xc018480b, &(0x7f0000000100)={0x2, 0x3, 0x6, 0xad, 0x62, 0x7}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f0000000040)) 09:54:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e409000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000fffffffc000500010007"], 0x1c}}, 0x0) 09:54:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000009000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:19 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x900, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40a000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000f000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:19 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000007fffffff000500010007"], 0x1c}}, 0x0) 09:54:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001200050600000000000000001c260700", @ANYRES32=0x0, @ANYBLOB="0000000000000000d6ff35800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) r1 = getpid() eventfd(0x9) sched_setscheduler(r1, 0x5, &(0x7f0000000340)) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/rt6_stats\x00') ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) 09:54:19 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xa00, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40b000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000060000000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 697.241940][T11592] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:54:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40c000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:19 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xb00, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000009effffff000500010007"], 0x1c}}, 0x0) [ 697.291792][T11592] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:54:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000006c010000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40d000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000efffffff000500010007"], 0x1c}}, 0x0) [ 697.556698][T11592] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 697.585476][T11592] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:54:20 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xb8c, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40e000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000030000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000f0ffffff000500010007"], 0x1c}}, 0x0) 09:54:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xc00, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xd00, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x54, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}, 0x5}, @in6={0xa, 0x4e24, 0x6, @remote, 0x1ff}, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x3c}, 0x5}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES32=r6, @ANYBLOB="5800000061c8238dc84758b4afcc654d000800c5361bad07ebc16fd6f3051e31044fb7692eaa38c64297fbeb47c98d28f5b0ecb5acd70926ce60be9c890ee71d35cf77fb56dd2d7ea5a7e1473796fcc743b59054e2d1517d2c346ea277fe03f900000008000000c500000000000000000054d89f9baea790d9b4be2d3f75600c045cd9c5816035c176fbcebbd99a7425a78b51a82872648a190859758cd6f03c8cd81d03690d04d34f6ca2702b5deff1afdbf10ba00000000000"], &(0x7f0000000100)=0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup2(r8, 0xffffffffffffffff) getsockopt$CAN_RAW_FILTER(r8, 0x65, 0x1, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=0x38) 09:54:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000fcffffff000500010007"], 0x1c}}, 0x0) 09:54:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000050000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e410000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xe00, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000020000000500010007"], 0x1c}}, 0x0) 09:54:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000090000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e411000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000012000506000000001000000007000000da02", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x20000000) 09:54:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000030000000500010007"], 0x1c}}, 0x0) [ 698.600943][T12019] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 698.616553][T12019] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:54:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xf00, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000f0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e412000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000040000000500010007"], 0x1c}}, 0x0) 09:54:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = getpid() mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000340)) fcntl$setown(r2, 0x8, r3) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) sendmsg$NFNL_MSG_ACCT_DEL(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x3, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfff}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x5) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x1100, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e413000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000003f0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000050000000500010007"], 0x1c}}, 0x0) 09:54:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e425000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x1200, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000400000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000080000000500010007"], 0x1c}}, 0x0) 09:54:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e42f000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x2500, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e43a000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x3f00, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000090000000500010007"], 0x1c}}, 0x0) 09:54:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000600000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0x8, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0xc084}, 0x1) r8 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)='}&\x00', r8) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080)=0xb190, 0x4) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r9}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x400, 0x70bd29, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x80, 0xfe, 0x4, 0x134, 0xb, 0x1d00}, [@RTA_OIF={0x8, 0x4, r9}, @RTA_PRIORITY={0x8}]}, 0x2c}}, 0x0) 09:54:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e448000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000016c0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000000f0000000500010007"], 0x1c}}, 0x0) 09:54:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x4000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e44c000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, 0xffffffffffffffff) mq_timedsend(r3, &(0x7f0000000200)="9c438093bb068273f26dbba2948500fe9f169f3727edfcd9e4d508d41746029bcb1874edacafd8e4b3b414b3c00e30053660367e403346c126a1942c42db4538afbb1920999e80d41a6221f0c465ebbf06185c8da47661ac92101db205da8166a0ab51e762fbc9f18a8ddfd48ebfa07baee8d8dbce02576fbd9bd65fcead6d001fbffa8734acc7469df68de7a5813e0850d568ae11b07ad6f47abe04c104470e9829f7e30619ae019b7268a6f691202d6c1d40329335ebc8569f8264df47f8599c90", 0xc2, 0xe0d6, &(0x7f0000000080)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r7, r5) connect$vsock_stream(r7, &(0x7f0000000040)={0x28, 0x0, 0xffffd8ee}, 0x10) 09:54:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000300000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x4788, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e460000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000600000000500010007"], 0x1c}}, 0x0) 09:54:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x4888, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e468000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000300000500010007"], 0x1c}}, 0x0) 09:54:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000400300000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="018000000000000004001400"], 0x24}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r4) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000040)=r6) 09:54:23 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x5865, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e46c000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000500000500010007"], 0x1c}}, 0x0) 09:54:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000034000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:23 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x6000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e473000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0xb4, 0x12, 0x100, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x94, 0x18, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xf, 0x2, 'bond_slave\x00'}]}, {0x7c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ba4375de83fbd1781991bb5bb9b356c3"}, @IFLA_PORT_PROFILE={0xf, 0x2, 'bond_slave\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_PROFILE={0x7, 0x2, '^-\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "efdb8ccf91c7fb829bd612437652c67a"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "4878bef1042381cdddc231c05df1ac49"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a07cdfe16b768072b4c798f385bb20e6"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x20}]}]}]}, 0xb4}}, 0x4c010) 09:54:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000006c0800000500010007"], 0x1c}}, 0x0) 09:54:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e474000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000001000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:23 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x6558, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:23 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x8100, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000900000500010007"], 0x1c}}, 0x0) 09:54:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e47a000010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000002000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:23 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x8847, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000f00000500010007"], 0x1c}}, 0x0) 09:54:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4a4010010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:24 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0xa, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000081}, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000003000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x8848, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000003f00000500010007"], 0x1c}}, 0x0) 09:54:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000004000000500010007"], 0x1c}}, 0x0) 09:54:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x8c0b, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4d4010010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:24 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000040)=0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x2c, 0x12, 0x605, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x24}, [@IFLA_BROADCAST={0xa}]}, 0x2c}}, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x401, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000180)={0x9f0000, 0x81, 0x5d9, r5, 0x0, &(0x7f0000000100)={0x9b090e, 0x1000, [], @value64=0x7}}) 09:54:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000004000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xfeff, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400030010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000006000000500010007"], 0x1c}}, 0x0) 09:54:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000005000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:24 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r2) statx(r4, &(0x7f0000000080)='./file0\x00', 0x0, 0x80, &(0x7f0000000180)) io_setup(0xff, &(0x7f0000000040)) 09:54:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xff0f, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xfffe, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000086c00000500010007"], 0x1c}}, 0x0) 09:54:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4d4030010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000008000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000040)={0x37e, 0x6, 0xb7b5, 0x3f, 0x18, 0xbdb}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x34000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000004000500010007"], 0x1c}}, 0x0) 09:54:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4da030010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000009000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x400300, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000010500010007"], 0x1c}}, 0x0) 09:54:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000012000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f00f3ff616f6e645f736c6176650000000000e3fa0cb28d1ee1267237b7452ffa7983ef4cb56f7c65a451e541edf437d30cd4a422921bd289fe87e8e1af316b49dafe8961848138f446b4e4191e7f3d053c7ea0560cf6434ec1b895d44b7f334efb65c7741a94a1e91d06e656"], 0x40}}, 0x0) 09:54:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4e2030010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x1000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000020500010007"], 0x1c}}, 0x0) 09:54:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000000f000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4fa030010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000030500010007"], 0x1c}}, 0x0) 09:54:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4fd030010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipmr_newroute={0x60, 0x18, 0x100, 0x70bd2c, 0x25dfdbff, {0x80, 0x0, 0x10, 0x40, 0xff, 0x0, 0x0, 0x4, 0x3000}, [@RTA_DST={0x8, 0x1, @local}, @RTA_GATEWAY={0x8, 0x5, @multicast1}, @RTA_METRICS={0x2b, 0x8, 0x0, 0x1, "d4fe1c54bdb286b87c371093ccc7f070de158d1076c32174ba1a1d162fe60c9c85e09df2269b36"}, @RTA_UID={0x8, 0x19, r2}]}, 0x60}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000000)) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r6, 0x8982, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup2(r8, 0xffffffffffffffff) clone3(&(0x7f0000000500)={0x80000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0, {0x32}, &(0x7f0000000380)=""/160, 0xa0, &(0x7f0000000440)=""/75, &(0x7f00000004c0)=[0x0], 0x1, {r8}}, 0x58) ptrace(0x11, r9) 09:54:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x2000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000040500010007"], 0x1c}}, 0x0) 09:54:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000003f000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400050010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x3000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000050500010007"], 0x1c}}, 0x0) 09:54:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="408a78b599000506000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200035800f000100626f6e645f736c61766500000c0005800600050000000000"], 0x40}}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) connect(r0, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x1, @rand_addr=' \x01\x00', 0x80000000}, 0x80) 09:54:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000040000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400060010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x4000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x6, 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='bond_slave\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='bond_slave\x00', &(0x7f00000001c0)='bond_slave\x00', &(0x7f0000000200)='bond_slave\x00', &(0x7f0000000240)='bond_slave\x00']) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000080500010007"], 0x1c}}, 0x0) 09:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400070010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x5000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000060000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000090500010007"], 0x1c}}, 0x0) 09:54:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSBRK(r0, 0x5427) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 09:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400090010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x6000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e43e090010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000000000000f0500010007"], 0x1c}}, 0x0) 09:54:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000016c000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r4}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="600000001800000029bd7000ffdbdf251d01020008000e00", @ANYRES32=r5, @ANYBLOB="05000d0006000000150004000000004007030000696f3bdd58c11c6c040000000c000b000300000001000040150003000300006007020000a46360bd0c20295b84000000"], 0x60}, 0x1, 0x0, 0x0, 0x4014}, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000180)=""/174, &(0x7f0000000080)=0xae) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x2, 0x0) 09:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000a0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x7000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000ffffff9e000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000000000003f0500010007"], 0x1c}}, 0x0) 09:54:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x8000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000b0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000ffffffef000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:26 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r5, r3) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f0000000100)={0x7ff, 0x0, @value=0x37}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r6}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_deladdr={0x54, 0x15, 0x800, 0x70bd2c, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_FLAGS={0x8, 0x8, 0x44}, @IFA_FLAGS={0x8, 0x8, 0xad}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x6}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x54}}, 0x0) 09:54:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000400500010007"], 0x1c}}, 0x0) 09:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000c0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x9000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000600500010007"], 0x1c}}, 0x0) 09:54:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000fffffff0000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000d0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xa000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x40, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x35, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'veth1\x00', {0x2}, 0x8}) 09:54:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000000000086c0500010007"], 0x1c}}, 0x0) 09:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4000e0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000007fffffff000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xb000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000ffffff9e0500010007"], 0x1c}}, 0x0) 09:54:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xc000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400110010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x14}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 09:54:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000009effffff000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xd000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000ffffffef0500010007"], 0x1c}}, 0x0) 09:54:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400120010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xe000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000efffffff000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000fffffff00500010007"], 0x1c}}, 0x0) 09:54:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400130010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xf000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000fffffffc0500010007"], 0x1c}}, 0x0) 09:54:28 executing program 3: getpid() getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)=""/49, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x8, 0x32315258, 0x0, 0x0, 0x8, 0x0, 0x1}}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x0, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000000400)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, 0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000000)=r6) process_vm_readv(r1, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 09:54:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000f0ffffff000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x10000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000007fffffff0500010007"], 0x1c}}, 0x0) 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400200010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400250010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000009effffff0500010007"], 0x1c}}, 0x0) 09:54:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x11000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 705.702384][T13550] cannot load conntrack support for proto=3 09:54:28 executing program 3: getpid() getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)=""/49, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x8, 0x32315258, 0x0, 0x0, 0x8, 0x0, 0x1}}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x0, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000000400)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, 0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000000)=r6) process_vm_readv(r1, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 09:54:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 09:54:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000003000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x12000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4002f0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000efffffff0500010007"], 0x1c}}, 0x0) [ 705.875226][T13564] cannot load conntrack support for proto=3 09:54:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 09:54:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r6, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r9}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000002800)={'vcan0\x00', r9}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000400)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x8000}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000001) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r4}, 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x3, 0x0, 0x1}, 0xed, 0x3, 0x0, 0x0, "653ead50fb40e7d3"}, 0x10}, 0x1, 0x0, 0x0, 0x2}, 0x20000008) 09:54:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x25000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000340000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000f0ffffff0500010007"], 0x1c}}, 0x0) 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4003a0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 09:54:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x3f000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4093e0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000fcffffff0500010007"], 0x1c}}, 0x0) 09:54:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000010000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x40000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400400010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r6, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r9}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000002800)={'vcan0\x00', r9}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000400)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x8000}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000001) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r4}, 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x3, 0x0, 0x1}, 0xed, 0x3, 0x0, 0x0, "653ead50fb40e7d3"}, 0x10}, 0x1, 0x0, 0x0, 0x2}, 0x20000008) 09:54:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000000400010007"], 0x1c}}, 0x0) 09:54:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 09:54:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000020000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400480010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x60000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 706.388546][T13613] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:54:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000200000500010007"], 0x1c}}, 0x0) 09:54:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4004c0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000030000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 09:54:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r6, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r9}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000002800)={'vcan0\x00', r9}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000400)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x8000}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000001) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r4}, 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x3, 0x0, 0x1}, 0xed, 0x3, 0x0, 0x0, "653ead50fb40e7d3"}, 0x10}, 0x1, 0x0, 0x0, 0x2}, 0x20000008) 09:54:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x65580000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400600010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000300000500010007"], 0x1c}}, 0x0) 09:54:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x81000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 09:54:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000040000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r6, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r9}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000002800)={'vcan0\x00', r9}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000400)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x8000}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000001) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r4}, 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x3, 0x0, 0x1}, 0xed, 0x3, 0x0, 0x0, "653ead50fb40e7d3"}, 0x10}, 0x1, 0x0, 0x0, 0x2}, 0x20000008) 09:54:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400680010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000400000500010007"], 0x1c}}, 0x0) 09:54:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) 09:54:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x88470000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000050000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4006c0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000500000500010007"], 0x1c}}, 0x0) 09:54:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000002800)={'vcan0\x00', r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000400)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x8000}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000001) 09:54:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) 09:54:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x88480000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400730010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000080000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000800000500010007"], 0x1c}}, 0x0) 09:54:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x88a8ffff, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000002800)={'vcan0\x00', r8}) 09:54:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) 09:54:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400740010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x8c0b0000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000090000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000900000500010007"], 0x1c}}, 0x0) 09:54:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4007a0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:29 executing program 2 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x9effffff, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000f00000500010007"], 0x1c}}, 0x0) 09:54:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000000000000000f0000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400810010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 707.463177][T13708] FAULT_INJECTION: forcing a failure. [ 707.463177][T13708] name failslab, interval 1, probability 0, space 0, times 0 09:54:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 707.515987][T13708] CPU: 0 PID: 13708 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 707.524696][T13708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 707.534769][T13708] Call Trace: [ 707.538071][T13708] dump_stack+0x1f0/0x31e [ 707.542428][T13708] should_fail+0x38a/0x4e0 [ 707.546872][T13708] ? tomoyo_realpath_from_path+0xd8/0x630 [ 707.552602][T13708] should_failslab+0x5/0x20 [ 707.557110][T13708] __kmalloc+0x74/0x330 09:54:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000006000000500010007"], 0x1c}}, 0x0) [ 707.561279][T13708] ? tomoyo_realpath_from_path+0xcb/0x630 [ 707.567020][T13708] tomoyo_realpath_from_path+0xd8/0x630 [ 707.572598][T13708] tomoyo_path_number_perm+0x18f/0x690 [ 707.578067][T13708] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 707.584671][T13708] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 707.591321][T13708] security_file_ioctl+0x55/0xb0 [ 707.596273][T13708] __se_sys_ioctl+0x48/0x160 [ 707.600903][T13708] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 707.606987][T13708] do_syscall_64+0x73/0xe0 09:54:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000003000500010007"], 0x1c}}, 0x0) 09:54:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000005000500010007"], 0x1c}}, 0x0) [ 707.611417][T13708] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 707.617352][T13708] RIP: 0033:0x45cb29 [ 707.621245][T13708] Code: Bad RIP value. [ 707.625314][T13708] RSP: 002b:00007f53ccc3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 707.633739][T13708] RAX: ffffffffffffffda RBX: 00000000004efce0 RCX: 000000000045cb29 [ 707.641715][T13708] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000005 [ 707.649713][T13708] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 707.657701][T13708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 09:54:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xefffffff, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e401a40010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000000000000003f0000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 707.665680][T13708] R13: 0000000000000599 R14: 00000000004c862b R15: 00007f53ccc3b6d4 [ 707.887326][T13708] ERROR: Out of memory at tomoyo_realpath_from_path. 09:54:30 executing program 2 (fault-call:4 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000006c08000500010007"], 0x1c}}, 0x0) 09:54:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xf0ffffff, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e401d40010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000400000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e403d40010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000009000500010007"], 0x1c}}, 0x0) 09:54:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xfeff0000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 708.404963][T13886] FAULT_INJECTION: forcing a failure. [ 708.404963][T13886] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 708.418212][T13886] CPU: 1 PID: 13886 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 708.426899][T13886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.436951][T13886] Call Trace: [ 708.440248][T13886] dump_stack+0x1f0/0x31e [ 708.444589][T13886] should_fail+0x38a/0x4e0 [ 708.449014][T13886] prepare_alloc_pages+0x28c/0x4a0 [ 708.454133][T13886] __alloc_pages_nodemask+0xbc/0x5e0 [ 708.459439][T13886] ? __lock_acquire+0x116c/0x2c30 [ 708.464474][T13886] kmem_getpages+0x49/0x900 [ 708.468985][T13886] cache_grow_begin+0x7b/0x2e0 [ 708.473754][T13886] cache_alloc_refill+0x359/0x3f0 [ 708.478786][T13886] ? check_preemption_disabled+0x51/0x140 [ 708.484528][T13886] __kmalloc+0x30c/0x330 [ 708.488776][T13886] ? tomoyo_realpath_from_path+0xd8/0x630 [ 708.494529][T13886] tomoyo_realpath_from_path+0xd8/0x630 [ 708.500090][T13886] tomoyo_path_number_perm+0x18f/0x690 [ 708.505555][T13886] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 708.512180][T13886] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 708.518875][T13886] security_file_ioctl+0x55/0xb0 [ 708.523823][T13886] __se_sys_ioctl+0x48/0x160 [ 708.528428][T13886] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 708.534556][T13886] do_syscall_64+0x73/0xe0 [ 708.539021][T13886] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 708.544917][T13886] RIP: 0033:0x45cb29 [ 708.548825][T13886] Code: Bad RIP value. 09:54:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e403da0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000600000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 708.552890][T13886] RSP: 002b:00007f53ccc3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 708.561309][T13886] RAX: ffffffffffffffda RBX: 00000000004efce0 RCX: 000000000045cb29 [ 708.569301][T13886] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000005 [ 708.577272][T13886] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 708.585239][T13886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 708.593239][T13886] R13: 0000000000000599 R14: 00000000004c862b R15: 00007f53ccc3b6d4 09:54:31 executing program 2 (fault-call:4 fault-nth:2): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e403e20010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000000000f000500010007"], 0x1c}}, 0x0) 09:54:31 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xff0f0000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r6}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000000000000016c0000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:31 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xffffa888, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e403fa0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000000003f000500010007"], 0x1c}}, 0x0) 09:54:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000800000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 709.181777][T14051] FAULT_INJECTION: forcing a failure. [ 709.181777][T14051] name failslab, interval 1, probability 0, space 0, times 0 [ 709.257719][T14051] CPU: 0 PID: 14051 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 709.266417][T14051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 709.276490][T14051] Call Trace: [ 709.279821][T14051] dump_stack+0x1f0/0x31e [ 709.284217][T14051] should_fail+0x38a/0x4e0 [ 709.288669][T14051] ? gsmld_open+0x95/0x7b0 [ 709.293088][T14051] should_failslab+0x5/0x20 [ 709.297587][T14051] kmem_cache_alloc_trace+0x57/0x300 [ 709.302875][T14051] gsmld_open+0x95/0x7b0 [ 709.307130][T14051] tty_set_ldisc+0x389/0x850 [ 709.311728][T14051] tty_ioctl+0x1308/0x15c0 [ 709.316152][T14051] ? do_vfs_ioctl+0x6bc/0x16d0 [ 709.321004][T14051] ? tty_do_resize+0x180/0x180 [ 709.325780][T14051] __se_sys_ioctl+0xf9/0x160 [ 709.330476][T14051] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 709.336563][T14051] do_syscall_64+0x73/0xe0 [ 709.340980][T14051] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 709.346867][T14051] RIP: 0033:0x45cb29 [ 709.350749][T14051] Code: Bad RIP value. 09:54:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r6}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 709.354836][T14051] RSP: 002b:00007f53ccc3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 709.363251][T14051] RAX: ffffffffffffffda RBX: 00000000004efce0 RCX: 000000000045cb29 [ 709.371216][T14051] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000005 [ 709.379185][T14051] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 709.387180][T14051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 709.395146][T14051] R13: 0000000000000599 R14: 00000000004c862b R15: 00007f53ccc3b6d4 09:54:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e403fd0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:32 executing program 2 (fault-call:4 fault-nth:3): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xffffff7f, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000040000500010007"], 0x1c}}, 0x0) 09:54:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000ffffff9e0000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4fffe0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000060000500010007"], 0x1c}}, 0x0) 09:54:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xffffff9e, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 709.683189][T14076] FAULT_INJECTION: forcing a failure. [ 709.683189][T14076] name failslab, interval 1, probability 0, space 0, times 0 [ 709.726199][T14076] CPU: 1 PID: 14076 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 709.734875][T14076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 709.744927][T14076] Call Trace: [ 709.748220][T14076] dump_stack+0x1f0/0x31e [ 709.752553][T14076] should_fail+0x38a/0x4e0 [ 709.756977][T14076] ? gsmld_open+0x95/0x7b0 [ 709.761398][T14076] should_failslab+0x5/0x20 [ 709.765901][T14076] kmem_cache_alloc_trace+0x57/0x300 [ 709.771191][T14076] gsmld_open+0x95/0x7b0 09:54:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e40fff0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 709.775459][T14076] tty_set_ldisc+0x389/0x850 [ 709.780063][T14076] tty_ioctl+0x1308/0x15c0 [ 709.784512][T14076] ? do_vfs_ioctl+0x6bc/0x16d0 [ 709.789290][T14076] ? tty_do_resize+0x180/0x180 [ 709.794060][T14076] __se_sys_ioctl+0xf9/0x160 [ 709.798653][T14076] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 709.804725][T14076] do_syscall_64+0x73/0xe0 [ 709.809147][T14076] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 709.815057][T14076] RIP: 0033:0x45cb29 [ 709.818941][T14076] Code: Bad RIP value. 09:54:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xffffffef, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000ffffffef0000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 709.823015][T14076] RSP: 002b:00007f53ccc3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 709.831420][T14076] RAX: ffffffffffffffda RBX: 00000000004efce0 RCX: 000000000045cb29 [ 709.839389][T14076] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000005 [ 709.847356][T14076] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 709.855392][T14076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 709.863362][T14076] R13: 0000000000000599 R14: 00000000004c862b R15: 00007f53ccc3b6d4 09:54:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r6}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xfffffff0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:32 executing program 2 (fault-call:4 fault-nth:4): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000000086c000500010007"], 0x1c}}, 0x0) 09:54:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e47fff0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000fffffff00000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x200000000000011, 0x2, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000000800010007"], 0x1c}}, 0x0) 09:54:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4feff0010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 710.178386][T14110] FAULT_INJECTION: forcing a failure. [ 710.178386][T14110] name failslab, interval 1, probability 0, space 0, times 0 [ 710.212587][T14110] CPU: 1 PID: 14110 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 09:54:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x2, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000000007fffffff0000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 710.221259][T14110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.231309][T14110] Call Trace: [ 710.234602][T14110] dump_stack+0x1f0/0x31e [ 710.238936][T14110] should_fail+0x38a/0x4e0 [ 710.243355][T14110] ? gsmld_open+0xe7/0x7b0 [ 710.247779][T14110] should_failslab+0x5/0x20 [ 710.252283][T14110] kmem_cache_alloc_trace+0x57/0x300 [ 710.257605][T14110] gsmld_open+0xe7/0x7b0 [ 710.261869][T14110] tty_set_ldisc+0x389/0x850 [ 710.266483][T14110] tty_ioctl+0x1308/0x15c0 [ 710.270921][T14110] ? do_vfs_ioctl+0x6bc/0x16d0 [ 710.275718][T14110] ? tty_do_resize+0x180/0x180 [ 710.280511][T14110] __se_sys_ioctl+0xf9/0x160 [ 710.285113][T14110] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 710.291188][T14110] do_syscall_64+0x73/0xe0 [ 710.295619][T14110] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 710.301517][T14110] RIP: 0033:0x45cb29 [ 710.305406][T14110] Code: Bad RIP value. [ 710.309468][T14110] RSP: 002b:00007f53ccc3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 710.317875][T14110] RAX: ffffffffffffffda RBX: 00000000004efce0 RCX: 000000000045cb29 09:54:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x3, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 710.325842][T14110] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000005 [ 710.333847][T14110] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 710.341814][T14110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 710.349783][T14110] R13: 0000000000000599 R14: 00000000004c862b R15: 00007f53ccc3b6d4 09:54:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x200000000000011, 0x2, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:33 executing program 2 (fault-call:4 fault-nth:5): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000002000500010007"], 0x1c}}, 0x0) 09:54:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000011000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000ffffffff0000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:33 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x4, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x200000000000011, 0x2, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000003000500010007"], 0x1c}}, 0x0) [ 710.757333][T14148] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 710.789953][T14151] FAULT_INJECTION: forcing a failure. [ 710.789953][T14151] name failslab, interval 1, probability 0, space 0, times 0 09:54:33 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x5, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000020000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 710.864648][T14151] CPU: 0 PID: 14151 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 710.873376][T14151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.883435][T14151] Call Trace: [ 710.886739][T14151] dump_stack+0x1f0/0x31e [ 710.891085][T14151] should_fail+0x38a/0x4e0 [ 710.895547][T14151] ? gsmld_open+0x158/0x7b0 [ 710.900078][T14151] should_failslab+0x5/0x20 [ 710.904596][T14151] kmem_cache_alloc_trace+0x57/0x300 [ 710.909906][T14151] gsmld_open+0x158/0x7b0 [ 710.914264][T14151] tty_set_ldisc+0x389/0x850 [ 710.918889][T14151] tty_ioctl+0x1308/0x15c0 [ 710.923324][T14151] ? do_vfs_ioctl+0x6bc/0x16d0 [ 710.928137][T14151] ? tty_do_resize+0x180/0x180 [ 710.932945][T14151] __se_sys_ioctl+0xf9/0x160 [ 710.937559][T14151] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 710.943657][T14151] do_syscall_64+0x73/0xe0 [ 710.948089][T14151] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 710.953999][T14151] RIP: 0033:0x45cb29 [ 710.957898][T14151] Code: Bad RIP value. 09:54:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000004000500010007"], 0x1c}}, 0x0) 09:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000030000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 710.961973][T14151] RSP: 002b:00007f53ccc3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 710.970387][T14151] RAX: ffffffffffffffda RBX: 00000000004efce0 RCX: 000000000045cb29 [ 710.978367][T14151] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000005 [ 710.986345][T14151] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 710.994325][T14151] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 711.002328][T14151] R13: 0000000000000599 R14: 00000000004c862b R15: 00007f53ccc3b6d4 09:54:33 executing program 2 (fault-call:4 fault-nth:6): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000005000500010007"], 0x1c}}, 0x0) 09:54:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000012000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:33 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x6, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000040000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 711.253026][T14179] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:54:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000029000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 711.336108][T14185] FAULT_INJECTION: forcing a failure. [ 711.336108][T14185] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 711.349329][T14185] CPU: 1 PID: 14185 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 711.357995][T14185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 711.368046][T14185] Call Trace: [ 711.371408][T14185] dump_stack+0x1f0/0x31e [ 711.375743][T14185] should_fail+0x38a/0x4e0 [ 711.380187][T14185] prepare_alloc_pages+0x28c/0x4a0 09:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000050000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 711.385305][T14185] __alloc_pages_nodemask+0xbc/0x5e0 [ 711.390600][T14185] ? mark_lock+0x102/0x1b00 [ 711.395128][T14185] kmem_getpages+0x49/0x900 [ 711.399644][T14185] cache_grow_begin+0x7b/0x2e0 [ 711.404417][T14185] cache_alloc_refill+0x359/0x3f0 [ 711.409462][T14185] ? check_preemption_disabled+0x51/0x140 [ 711.415202][T14185] ? gsmld_open+0x158/0x7b0 [ 711.419715][T14185] kmem_cache_alloc_trace+0x2e6/0x300 [ 711.425100][T14185] gsmld_open+0x158/0x7b0 [ 711.429463][T14185] tty_set_ldisc+0x389/0x850 09:54:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e420000150000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 711.434069][T14185] tty_ioctl+0x1308/0x15c0 [ 711.438491][T14185] ? do_vfs_ioctl+0x6bc/0x16d0 [ 711.443272][T14185] ? tty_do_resize+0x180/0x180 [ 711.448037][T14185] __se_sys_ioctl+0xf9/0x160 [ 711.452635][T14185] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 711.458755][T14185] do_syscall_64+0x73/0xe0 [ 711.463177][T14185] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 711.469092][T14185] RIP: 0033:0x45cb29 [ 711.473011][T14185] Code: Bad RIP value. [ 711.477079][T14185] RSP: 002b:00007f53ccc3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 09:54:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000080000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000008000500010007"], 0x1c}}, 0x0) [ 711.485524][T14185] RAX: ffffffffffffffda RBX: 00000000004efce0 RCX: 000000000045cb29 [ 711.493507][T14185] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000005 [ 711.501490][T14185] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 711.509467][T14185] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 711.517438][T14185] R13: 0000000000000599 R14: 00000000004c862b R15: 00007f53ccc3b6d4 09:54:34 executing program 2 (fault-call:4 fault-nth:7): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x7, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r4 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400000073000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000009000500010007"], 0x1c}}, 0x0) 09:54:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000090000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x8, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000000000f000500010007"], 0x1c}}, 0x0) 09:54:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e47fffffff000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 712.101674][T14348] FAULT_INJECTION: forcing a failure. [ 712.101674][T14348] name failslab, interval 1, probability 0, space 0, times 0 09:54:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000000f0000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 712.145046][T14348] CPU: 1 PID: 14348 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 712.153753][T14348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 712.163829][T14348] Call Trace: [ 712.167124][T14348] dump_stack+0x1f0/0x31e [ 712.171458][T14348] should_fail+0x38a/0x4e0 [ 712.175875][T14348] ? gsm_dlci_alloc+0x53/0x360 [ 712.180650][T14348] should_failslab+0x5/0x20 [ 712.185153][T14348] kmem_cache_alloc_trace+0x57/0x300 09:54:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000060000500010007"], 0x1c}}, 0x0) [ 712.190438][T14348] ? do_raw_spin_unlock+0x134/0x8d0 [ 712.195656][T14348] gsm_dlci_alloc+0x53/0x360 [ 712.200259][T14348] gsm_activate_mux+0x1f9/0x280 [ 712.205115][T14348] gsmld_open+0x4f6/0x7b0 [ 712.209467][T14348] tty_set_ldisc+0x389/0x850 [ 712.214070][T14348] tty_ioctl+0x1308/0x15c0 [ 712.218536][T14348] ? do_vfs_ioctl+0x6bc/0x16d0 [ 712.223309][T14348] ? tty_do_resize+0x180/0x180 [ 712.228070][T14348] __se_sys_ioctl+0xf9/0x160 [ 712.232665][T14348] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 712.238727][T14348] do_syscall_64+0x73/0xe0 09:54:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000030500010007"], 0x1c}}, 0x0) [ 712.243155][T14348] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 712.249047][T14348] RIP: 0033:0x45cb29 [ 712.252931][T14348] Code: Bad RIP value. [ 712.256992][T14348] RSP: 002b:00007f53ccc3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 712.265400][T14348] RAX: ffffffffffffffda RBX: 00000000004efce0 RCX: 000000000045cb29 [ 712.273372][T14348] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000005 [ 712.281372][T14348] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 712.289346][T14348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 712.297315][T14348] R13: 0000000000000599 R14: 00000000004c862b R15: 00007f53ccc3b6d4 09:54:35 executing program 2 (fault-call:4 fault-nth:8): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x9, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r4 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400040000000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000050500010007"], 0x1c}}, 0x0) 09:54:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000600000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400300000000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b397000000000000000000006c080500010007"], 0x1c}}, 0x0) 09:54:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0xa, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 712.573458][T14378] FAULT_INJECTION: forcing a failure. [ 712.573458][T14378] name failslab, interval 1, probability 0, space 0, times 0 09:54:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c6564000000000000000000006c0100000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 712.644025][T14378] CPU: 1 PID: 14378 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 712.652824][T14378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 712.662894][T14378] Call Trace: [ 712.666266][T14378] dump_stack+0x1f0/0x31e [ 712.670601][T14378] should_fail+0x38a/0x4e0 [ 712.675030][T14378] ? __kfifo_alloc+0xfc/0x220 [ 712.679707][T14378] should_failslab+0x5/0x20 [ 712.684219][T14378] __kmalloc+0x74/0x330 [ 712.688381][T14378] ? memset+0x1f/0x40 [ 712.692377][T14378] __kfifo_alloc+0xfc/0x220 [ 712.696902][T14378] gsm_dlci_alloc+0xbf/0x360 [ 712.701528][T14378] gsm_activate_mux+0x1f9/0x280 [ 712.706402][T14378] gsmld_open+0x4f6/0x7b0 [ 712.710741][T14378] tty_set_ldisc+0x389/0x850 [ 712.715342][T14378] tty_ioctl+0x1308/0x15c0 [ 712.719764][T14378] ? do_vfs_ioctl+0x6bc/0x16d0 [ 712.724545][T14378] ? tty_do_resize+0x180/0x180 [ 712.729312][T14378] __se_sys_ioctl+0xf9/0x160 [ 712.733911][T14378] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 712.739989][T14378] do_syscall_64+0x73/0xe0 [ 712.744419][T14378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 712.750315][T14378] RIP: 0033:0x45cb29 [ 712.754203][T14378] Code: Bad RIP value. [ 712.758265][T14378] RSP: 002b:00007f53ccc3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 712.766674][T14378] RAX: ffffffffffffffda RBX: 00000000004efce0 RCX: 000000000045cb29 [ 712.774697][T14378] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000005 [ 712.782706][T14378] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 09:54:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0xb, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 712.790699][T14378] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 712.798680][T14378] R13: 0000000000000599 R14: 00000000004c862b R15: 00007f53ccc3b6d4 09:54:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r4 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:35 executing program 2 (fault-call:4 fault-nth:9): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000300000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400185a00000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b3970000000000000000000000090500010007"], 0x1c}}, 0x0) 09:54:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0xc, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) dup(0xffffffffffffffff) r4 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4001c5a00000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 713.164200][T14414] FAULT_INJECTION: forcing a failure. [ 713.164200][T14414] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 713.177435][T14414] CPU: 1 PID: 14414 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 713.186103][T14414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.196191][T14414] Call Trace: [ 713.199497][T14414] dump_stack+0x1f0/0x31e [ 713.203839][T14414] should_fail+0x38a/0x4e0 [ 713.208266][T14414] prepare_alloc_pages+0x28c/0x4a0 09:54:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000500000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 713.213421][T14414] __alloc_pages_nodemask+0xbc/0x5e0 [ 713.218790][T14414] kmem_getpages+0x49/0x900 [ 713.223315][T14414] cache_grow_begin+0x7b/0x2e0 [ 713.228090][T14414] cache_alloc_refill+0x359/0x3f0 [ 713.233130][T14414] ? check_preemption_disabled+0x51/0x140 [ 713.238850][T14414] __kmalloc+0x30c/0x330 [ 713.243109][T14414] ? __kfifo_alloc+0xfc/0x220 [ 713.247793][T14414] __kfifo_alloc+0xfc/0x220 [ 713.252303][T14414] gsm_dlci_alloc+0xbf/0x360 [ 713.256899][T14414] gsm_activate_mux+0x1f9/0x280 [ 713.261752][T14414] gsmld_open+0x4f6/0x7b0 [ 713.266089][T14414] tty_set_ldisc+0x389/0x850 [ 713.270701][T14414] tty_ioctl+0x1308/0x15c0 [ 713.275126][T14414] ? do_vfs_ioctl+0x6bc/0x16d0 [ 713.279923][T14414] ? tty_do_resize+0x180/0x180 [ 713.284715][T14414] __se_sys_ioctl+0xf9/0x160 [ 713.289317][T14414] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 713.295395][T14414] do_syscall_64+0x73/0xe0 [ 713.299820][T14414] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 713.305738][T14414] RIP: 0033:0x45cb29 [ 713.309631][T14414] Code: Bad RIP value. 09:54:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0xd, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000000000000f0500010007"], 0x1c}}, 0x0) [ 713.313698][T14414] RSP: 002b:00007f53ccc3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 713.322128][T14414] RAX: ffffffffffffffda RBX: 00000000004efce0 RCX: 000000000045cb29 [ 713.330103][T14414] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000005 [ 713.338076][T14414] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 713.346056][T14414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 713.354039][T14414] R13: 0000000000000599 R14: 00000000004c862b R15: 00007f53ccc3b6d4 09:54:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000900000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400020010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:36 executing program 2 (fault-call:4 fault-nth:10): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 09:54:36 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0xe, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x34000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x300, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) delete_module(&(0x7f0000000080)='#@-\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x8) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) dup(0xffffffffffffffff) r4 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r7}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:54:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000406b39700000000000000000000003f0500010007"], 0x1c}}, 0x0) 09:54:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400030010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000f00000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) [ 714.024493][T14578] FAULT_INJECTION: forcing a failure. [ 714.024493][T14578] name failslab, interval 1, probability 0, space 0, times 0 [ 714.070328][T14578] CPU: 0 PID: 14578 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 714.079010][T14578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 714.089092][T14578] Call Trace: [ 714.092395][T14578] dump_stack+0x1f0/0x31e [ 714.096739][T14578] should_fail+0x38a/0x4e0 [ 714.101177][T14578] ? __kernfs_new_node+0x47/0x630 [ 714.106208][T14578] should_failslab+0x5/0x20 [ 714.110728][T14578] __kmalloc_track_caller+0x72/0x320 [ 714.116052][T14578] kstrdup_const+0x51/0x90 [ 714.120485][T14578] __kernfs_new_node+0x47/0x630 [ 714.125444][T14578] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 714.132084][T14578] ? trace_event_raw_event_lock_acquire+0x1f0/0x1f0 [ 714.138773][T14578] kernfs_create_dir_ns+0x90/0x220 [ 714.143908][T14578] sysfs_create_dir_ns+0x114/0x290 [ 714.149041][T14578] kobject_add_internal+0x457/0xa90 [ 714.154435][T14578] kobject_add+0xef/0x190 [ 714.158825][T14578] ? get_device_parent+0x332/0x4c0 [ 714.163996][T14578] device_add+0x53d/0x1960 [ 714.168447][T14578] ? lockdep_init_map_waits+0x2c/0x9a0 [ 714.173938][T14578] ? __init_waitqueue_head+0x7c/0x100 [ 714.179340][T14578] ? device_initialize+0x234/0x480 [ 714.184481][T14578] tty_register_device_attr+0x3ed/0x8e0 [ 714.190042][T14578] ? tty_port_init+0x12c/0x190 [ 714.194826][T14578] ? gsm_dlci_alloc+0x256/0x360 [ 714.199703][T14578] gsmld_open+0x5f1/0x7b0 [ 714.204060][T14578] tty_set_ldisc+0x389/0x850 [ 714.208679][T14578] tty_ioctl+0x1308/0x15c0 [ 714.213110][T14578] ? do_vfs_ioctl+0x6bc/0x16d0 [ 714.217905][T14578] ? tty_do_resize+0x180/0x180 [ 714.222708][T14578] __se_sys_ioctl+0xf9/0x160 [ 714.227344][T14578] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 714.233420][T14578] do_syscall_64+0x73/0xe0 [ 714.237868][T14578] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 714.243810][T14578] RIP: 0033:0x45cb29 [ 714.247705][T14578] Code: Bad RIP value. [ 714.251824][T14578] RSP: 002b:00007f53ccc3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 714.260373][T14578] RAX: ffffffffffffffda RBX: 00000000004efce0 RCX: 000000000045cb29 09:54:36 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0xf, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 09:54:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400040010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000003f00000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400050010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) 09:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000004000000000000000000000000000050003000600000004000c0008000600", @ANYRES32=r8], 0x5c}}, 0x0) 09:54:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e400060010000104000000000000000000007a00", @ANYRES32, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32], 0xe4}}, 0x0) [ 714.268351][T14578] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000005 [ 714.276326][T14578] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 714.284307][T14578] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 714.292288][T14578] R13: 0000000000000599 R14: 00000000004c862b R15: 00007f53ccc3b6d4 [ 714.389252][T14578] kobject_add_internal failed for gsmtty1 (error: -12 parent: tty) [ 714.623980][T14569] general protection fault, probably for non-canonical address 0xdffffc000000000c: 0000 [#1] PREEMPT SMP KASAN [ 714.635731][T14569] KASAN: null-ptr-deref in range [0x0000000000000060-0x0000000000000067] [ 714.644135][T14569] CPU: 0 PID: 14569 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 714.652790][T14569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 714.662847][T14569] RIP: 0010:cdev_del+0x21/0x90 [ 714.667614][T14569] Code: 2e 0f 1f 84 00 00 00 00 00 55 41 56 53 48 89 fb 49 be 00 00 00 00 00 fc ff df e8 1a 5a b6 ff 48 8d 7b 60 48 89 f8 48 c1 e8 03 <42> 8a 04 30 84 c0 75 33 8b 6b 60 48 8d 7b 64 48 89 f8 48 c1 e8 03 [ 714.687258][T14569] RSP: 0018:ffffc90004bd7c18 EFLAGS: 00010206 [ 714.693314][T14569] RAX: 000000000000000c RBX: 0000000000000000 RCX: ffff888046356180 [ 714.701276][T14569] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000060 [ 714.709248][T14569] RBP: 0000000000000008 R08: ffffffff83fa010c R09: fffffbfff16334af [ 714.717213][T14569] R10: fffffbfff16334af R11: 0000000000000000 R12: ffff88821861c908 [ 714.725185][T14569] R13: dffffc0000000000 R14: dffffc0000000000 R15: 1ffff110430c3921 [ 714.733151][T14569] FS: 0000000001f7f940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 714.742069][T14569] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 714.748639][T14569] CR2: 0000000000740694 CR3: 00000000a6ef4000 CR4: 00000000001406f0 [ 714.756609][T14569] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 714.764592][T14569] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 714.772550][T14569] Call Trace: [ 714.775832][T14569] tty_unregister_device+0xed/0x170 [ 714.781028][T14569] gsmld_close+0xa0/0x1e0 [ 714.785353][T14569] tty_ldisc_hangup+0x40b/0x660 [ 714.790198][T14569] __tty_hangup+0x4b4/0x740 [ 714.794708][T14569] ? pty_open+0x280/0x280 [ 714.799046][T14569] tty_release+0x378/0xf90 [ 714.803472][T14569] ? lock_is_held_type+0x87/0xe0 [ 714.808433][T14569] ? ima_file_free+0xea/0x3b0 [ 714.813103][T14569] ? tty_release_struct+0xd0/0xd0 [ 714.818124][T14569] __fput+0x2f0/0x750 [ 714.822104][T14569] task_work_run+0x137/0x1c0 [ 714.826687][T14569] __prepare_exit_to_usermode+0x14c/0x1e0 [ 714.832416][T14569] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 714.838496][T14569] do_syscall_64+0x7f/0xe0 [ 714.842916][T14569] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 714.848827][T14569] RIP: 0033:0x416721 [ 714.852734][T14569] Code: Bad RIP value. [ 714.856789][T14569] RSP: 002b:00007ffc25342b60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 714.865188][T14569] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416721 [ 714.873149][T14569] RDX: 0000000000000000 RSI: 00000000000009e5 RDI: 0000000000000004 [ 714.881111][T14569] RBP: 0000000000000001 R08: 00000000450869e5 R09: 00000000450869e9 [ 714.889073][T14569] R10: 00007ffc25342c50 R11: 0000000000000293 R12: 000000000078c900 [ 714.897033][T14569] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078bf0c [ 714.904996][T14569] Modules linked in: [ 715.045876][T14569] ---[ end trace e934412b1f2e8baf ]--- [ 715.051418][T14569] RIP: 0010:cdev_del+0x21/0x90 [ 715.059196][T14569] Code: 2e 0f 1f 84 00 00 00 00 00 55 41 56 53 48 89 fb 49 be 00 00 00 00 00 fc ff df e8 1a 5a b6 ff 48 8d 7b 60 48 89 f8 48 c1 e8 03 <42> 8a 04 30 84 c0 75 33 8b 6b 60 48 8d 7b 64 48 89 f8 48 c1 e8 03 [ 715.098695][T14569] RSP: 0018:ffffc90004bd7c18 EFLAGS: 00010206 [ 715.104830][T14569] RAX: 000000000000000c RBX: 0000000000000000 RCX: ffff888046356180 [ 715.113213][T14569] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000060 [ 715.123970][T14569] RBP: 0000000000000008 R08: ffffffff83fa010c R09: fffffbfff16334af [ 715.132639][T14569] R10: fffffbfff16334af R11: 0000000000000000 R12: ffff88821861c908 [ 715.145049][T14569] R13: dffffc0000000000 R14: dffffc0000000000 R15: 1ffff110430c3921 [ 715.158666][T14569] FS: 0000000001f7f940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 715.168644][T14569] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 715.175289][T14569] CR2: 0000557a909374e0 CR3: 00000000a6ef4000 CR4: 00000000001406f0 [ 715.187041][T14569] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 715.195074][T14569] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 715.206362][T14569] Kernel panic - not syncing: Fatal exception [ 715.213568][T14569] Kernel Offset: disabled [ 715.217880][T14569] Rebooting in 86400 seconds..