[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. 2020/07/18 09:05:01 fuzzer started 2020/07/18 09:05:01 dialing manager at 10.128.0.26:41463 2020/07/18 09:05:02 syscalls: 2944 2020/07/18 09:05:02 code coverage: enabled 2020/07/18 09:05:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 09:05:02 extra coverage: enabled 2020/07/18 09:05:02 setuid sandbox: enabled 2020/07/18 09:05:02 namespace sandbox: enabled 2020/07/18 09:05:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 09:05:02 fault injection: enabled 2020/07/18 09:05:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 09:05:02 net packet injection: enabled 2020/07/18 09:05:02 net device setup: enabled 2020/07/18 09:05:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 09:05:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 09:05:02 USB emulation: /dev/raw-gadget does not exist 09:09:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@private0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) syzkaller login: [ 396.080071][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 396.325072][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 396.611903][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.620557][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.629956][ T8470] device bridge_slave_0 entered promiscuous mode [ 396.674553][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.682015][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.692258][ T8470] device bridge_slave_1 entered promiscuous mode [ 396.740868][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.759535][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 396.813107][ T8470] team0: Port device team_slave_0 added [ 396.825515][ T8470] team0: Port device team_slave_1 added [ 396.874652][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 396.883224][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 396.909369][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 396.923254][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 396.930472][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 396.957710][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.246738][ T8470] device hsr_slave_0 entered promiscuous mode [ 397.380260][ T8470] device hsr_slave_1 entered promiscuous mode [ 397.862752][ T8470] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 397.898797][ T8470] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 397.960852][ T8470] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 398.011136][ T8470] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 398.244956][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.288139][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.302569][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.319246][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.351017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.360642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.373404][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.381022][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.431091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.441097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.451154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.461003][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.468534][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.477613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.488543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.499545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.510208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.555445][ T8470] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 398.566061][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 398.624689][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.633988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.643918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.654727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.666138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.676879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.687353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.697117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.706919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.714776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.726481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.786294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 398.797950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.846711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.856592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.876329][ T8470] device veth0_vlan entered promiscuous mode [ 398.886617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.898176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.926520][ T8470] device veth1_vlan entered promiscuous mode [ 398.986962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 399.005574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 399.016758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.026899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.046632][ T8470] device veth0_macvtap entered promiscuous mode [ 399.065420][ T8470] device veth1_macvtap entered promiscuous mode [ 399.110295][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.118204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.127992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.140455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.150715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.177184][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.221235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 399.231442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 399.376382][ T8677] netlink: 30355 bytes leftover after parsing attributes in process `syz-executor.0'. 09:09:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = getpid() sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="c2", 0x9101}], 0x300, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 09:09:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = getpid() sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="c2", 0x9101}], 0x300, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 09:09:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = getpid() sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="c2", 0x9101}], 0x300, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 09:09:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = getpid() sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="c2", 0x9101}], 0x300, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 09:09:10 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x16}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:09:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x1501, 0x3, 0x248, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 402.346499][ T8700] IPVS: ftp: loaded support on port[0] = 21 09:09:12 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000000c0)=0x2, 0xfec9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0xc3, 0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@dev, @multicast1, @multicast1}}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'vlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@remote, @local, @multicast2}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'ip6gre0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 402.647400][ T8731] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 09:09:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x160, 0x1170, 0x1170, 0x0, 0x1170, 0x2a0, 0x1398, 0x1398, 0x2a0, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x401, 0x0, 0x0, [0x7, 0x7fff, 0x747, 0x4b6, 0x0, 0x0, 0x0, 0xeb3, 0x3ff, 0x2, 0x6, 0x7f]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xe}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xd}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0xfffffe01, 0x0, 0x42, 0x1, 0x0, "61266820332b3ae892b3c0f6500bb378f767dbca4c3f5bc73d38a54516812d6a4cb7ddd92a289b7c20e31e4f07fe793e727d92267bc0fcdbfece154c1beff931"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) [ 402.869636][ T8700] chnl_net:caif_netlink_parms(): no params data found 09:09:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 403.137007][ T8700] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.144449][ T8700] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.153918][ T8700] device bridge_slave_0 entered promiscuous mode [ 403.231572][ T8700] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.239107][ T8700] bridge0: port 2(bridge_slave_1) entered disabled state 09:09:13 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaab2a5000060a4f0080008ff200100000000008000000000000000000000000000aa850090000000000000134d395eeba7ae9ce254a14a7da56623d6c8dbf7687603529f76a7ea6a49d5a50c2cce909c1a322ba4ce0ef084574f94dd5e85f009260233c5e0dccf1bf1a2e9ebbcc23cb11f8ff39510aeaae8f57a7f7d1e03f654acb5919437dc691e8faf86d51c9e57636db51fc3"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000200)=0x14) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x800) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") [ 403.311141][ T8700] device bridge_slave_1 entered promiscuous mode [ 403.426643][ T8700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 403.457360][ T8700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:09:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001a0001000000008000000800020000000000"], 0x24}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) [ 403.545343][ T8700] team0: Port device team_slave_0 added [ 403.559516][ T8700] team0: Port device team_slave_1 added [ 403.631160][ T8700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 403.638246][ T8700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.665350][ T8700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 403.709763][ T8863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 403.723383][ T8700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 403.731413][ T8700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.757448][ T8700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 403.779356][ T8864] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:09:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_GETXATTR(r4, &(0x7f0000000180)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="34000000081d5aa40000000000000004b7c6542ff47844e0409b47c465287a9e2d3fed1bd9f3fb14", @ANYRES16=r6, @ANYBLOB="010000000000000000000c000000180001801400020064756d6d7930000000000000000000000500060003000000"], 0x34}, 0x1, 0x0, 0x0, 0x200000a0}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_ENDIAN(r11, 0x4008af14, &(0x7f0000000100)={0x3, 0x3f}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x70bd2b, 0x800, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 403.938292][ T8700] device hsr_slave_0 entered promiscuous mode [ 403.981235][ T8700] device hsr_slave_1 entered promiscuous mode [ 404.039415][ T8700] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 404.047076][ T8700] Cannot create hsr debugfs directory [ 404.148032][ T8879] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.203280][ T8879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.240779][ T8879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 404.581646][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.597469][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.605413][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:09:15 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103b00, 0x0) ppoll(&(0x7f0000001780)=[{r0}], 0x1, &(0x7f00000017c0)={0x0, 0x989680}, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@sco={0x1f, @none}, &(0x7f00000000c0)=0x80) [ 404.919484][ T8700] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 404.990104][ T8700] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 405.039567][ T8700] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 405.097125][ T8700] netdevsim netdevsim1 netdevsim3: renamed from eth3 09:09:15 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) unshare(0x20400) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000000)={0x0, 0x80000000, 0xefce}) 09:09:15 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x9, 0x18032, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/145, 0x20000091) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES64=r1], 0x20001478) [ 405.533721][ T8700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.576932][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.586245][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.615505][ T8700] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.641293][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 405.653654][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.663112][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.670471][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.718876][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 405.728231][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 405.739647][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.749152][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.756426][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.779593][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 405.807079][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 405.842863][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 405.856768][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 405.871968][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 405.890141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 405.900915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 405.949323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 405.959651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.969872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 405.979742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.999298][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 406.045000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 406.053421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.082658][ T8700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 406.142906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 406.153157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 406.206371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 406.216257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 406.238551][ T8700] device veth0_vlan entered promiscuous mode [ 406.264525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 406.274073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 406.287410][ T8700] device veth1_vlan entered promiscuous mode 09:09:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r2, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x7a}}, 0x18) epoll_create1(0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r7, 0x21, 0x81, &(0x7f0000000540)=""/4090, &(0x7f0000000080)=0xffa) r8 = socket(0x1e, 0x1, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) getsockname$packet(r4, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) [ 406.357959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 406.367809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 406.378170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 406.388275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 406.425654][ T8700] device veth0_macvtap entered promiscuous mode [ 406.454525][ T8700] device veth1_macvtap entered promiscuous mode [ 406.534344][ T8700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.545236][ T8700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.561388][ T8700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.572349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 406.582067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 406.591921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 406.601926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 406.623097][ T8700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.634990][ T8700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.648898][ T8700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.664057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 406.674346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:09:17 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x0, 0x8080) [ 406.896518][ T8954] xt_CT: No such helper "snmp_trap" [ 406.967998][ T8955] xt_CT: No such helper "snmp_trap" 09:09:17 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x800, 0x1) socket$key(0xf, 0x3, 0x2) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) tkill(0x0, 0x1004000000016) rt_tgsigqueueinfo(0x0, 0x0, 0x12, &(0x7f0000000200)={0x4, 0x7, 0x9}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x6, 0x1, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757766c616e00000c020000000000080005800000000000", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) 09:09:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xffffeffe, 0x2) chdir(&(0x7f00000002c0)='./file0\x00') ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000300)={0x0, 0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000340), 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000340)=0x101, 0xfffffffffffffffc) r5 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x70, 0x87, 0x1f, 0xc0, 0x8a, 0x0, 0x80000003, 0x45ec0bc3e5774c9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x1f, 0x5}, 0x1d008, 0x10001, 0x1, 0x0, 0x1ff, 0x8, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f00000004c0)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) name_to_handle_at(r7, &(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYRES32=r5], &(0x7f00000003c0), 0x400) getrlimit(0x0, &(0x7f0000000380)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000500)=0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3080000010000108fcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000008000008000400", @ANYRES32=r8, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 407.237235][ T8967] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 407.423162][ T8964] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 09:09:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = accept$unix(r1, &(0x7f0000000480), &(0x7f0000000500)=0x6e) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000540)={'bridge0\x00', {0x2, 0x4e21, @remote}}) r3 = socket(0x1e, 0x5, 0x0) r4 = socket(0x1e, 0x2, 0x0) bind(r4, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r4, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x2}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={&(0x7f0000000100)="2d95768af7aba704cdff4955384bd408d0d52239ab145cf734f0c43ae51af32242b5ef7cc5e99251eef4b8ee0aa525122205e4b1ce6a57217890dbea4ad7dcc18a86926dd52ac0f94a1418ef8b6aba2a00019c19f2c537029133b1c73cd20f2e5a48e1c8dc3c38fc117bdd26ced219912bd9d08c18695e3b0a07d8d8f9353cdd3c52dd5af94140ba5b25e0fefe38be2e321d4cd1d3f6c6", &(0x7f00000001c0)=""/137, &(0x7f0000000280)="67a3580cebc8baad8b892aefb5defe8b31ff782b22f35cb0e9e9bafb0776613b7a7e9a56b70b72640903b691580aedf8785a2d781bb32b369f99158db28406b7782fc9d88f064b8ead1b9161e7be4086b6b29449c6cae571c5f1e065dfdf6f4370ad134eb059167987abe3e76a4e864482251ad85fdaee8504196c2f541b7c6d6908a68efd286e85db5e97cc46a5d462fbdf1cc2015d338656dd5bb7296bd65f680fa4a65d40987c161033b7eac6406ce135a629d0e0cbd3491a967d36abaa897de1af1f41012efb04cc3602e03267b7a4eb", &(0x7f0000000380)="e8a84e3a5bc9fe78ee8e31073d7d5ea63adc61a4c25e6dbd807c67b9ffc8d2e54ab5815150669146d4f9b27b916c36cd6cf268d45345196055f0f8be6e28b96d7a9c0a9331c9d565205490764afd3a244f8219417167af04fc003d4f9912b53bafb921069a679f9ce45404aa5ad4f46aa5dd23284410c66cf96c9cc65636f4c1cc7c98942ad89e5ea92481d2c0c2d7bd58b28283173bc7e56a5f79d3556a3f05dfd243cf1305a53442624837c88daab4dd577186220e7cbc5b26be0925c6b2065871134655e810ee88fa4da3d0ed5f2ed2ecdf3d77483c1ae53f66cef99943e4a856f962eaa852908817fc8078623ca05ad7767a4de7", 0x3f, r10}, 0x38) shutdown(r7, 0x1) 09:09:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioprio_set$pid(0x2, 0x0, 0x4004) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200200, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000080)) r2 = socket(0x10, 0x803, 0x0) getsockname(r2, &(0x7f0000000080)=@ipx, &(0x7f0000000100)=0x80) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @initdev={0xfe, 0xc0, [], 0x0, 0x0}}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x240000a0}, 0x0) 09:09:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000280)=@req3={0x4, 0x80, 0x2, 0x0, 0x4, 0x8, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1d000000", @ANYRES16=0x0, @ANYBLOB="040029bd7000ffdbdf254c0000000600980006000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4890) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@mcast1, 0x40007d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@can_delroute={0x1dc, 0x19, 0x10, 0x70bd28, 0x25dfdbfe, {0x1d, 0x1, 0x1}, [@CGW_MOD_OR={0x15, 0x2, {{{0x1}, 0x2, 0x1, 0x0, 0x0, "7328df36b435fdb1"}}}, @CGW_MOD_OR={0x15, 0x2, {{{0x3, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "d4c25afec2139d05"}}}, @CGW_MOD_AND={0x15, 0x1, {{{0x3, 0x1, 0x1}, 0x7, 0x2, 0x0, 0x0, "a4b9c7419c10d98d"}}}, @CGW_MOD_AND={0x15, 0x1, {{{0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, "e772f72b1a8a8990"}}}, @CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8}, @CGW_LIM_HOPS={0x5, 0xd, 0x9}, @CGW_CS_CRC8={0x11e, 0x6, {0x2a, 0x55, 0x64, 0x1f, 0x3a, "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", 0x2, "fa5f4b79b58baa60c54630eb9779de339dc32043"}}, @CGW_MOD_OR={0x15, 0x2, {{{0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0x0, 0x0, "100ea5f9c0cf122d"}, 0x4}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x6, 0x2, 0x0, 0x0, "2ff3aa18853a3700"}}}]}, 0x1dc}}, 0x0) 09:09:18 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x400000000000010, 0x2, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5, 0x2}, &(0x7f00000001c0)=0x8) [ 408.008901][ T8991] use of bytesused == 0 is deprecated and will be removed in the future, [ 408.017472][ T8991] use the actual size instead. 09:09:18 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) socket$inet(0x10, 0x3, 0x0) socket$inet6(0xa, 0x80003, 0x6b) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES16=r1], 0x40}}, 0x2200cc04) r5 = socket(0x400000000010, 0x3, 0x0) write(r5, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r1, 0x8, 0x7, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r5}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x4489c) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x58}}, 0x0) 09:09:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0xa, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_CHANNELS(r5, 0x80045006, &(0x7f0000000000)) r6 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r7 = socket(0x11, 0x800000003, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3f, 0x2c02c0) sendmsg$NFT_MSG_GETTABLE(r8, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00149252689e8700000000000200000a0c00044058a9af69e56f4db53900000000000000020900010073797aedeb00"/58], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x24000880) bind(r7, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000016012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r9 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r9, 0x2008002) sendfile(r7, r9, 0x0, 0x200069) [ 408.456709][ T9007] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 09:09:18 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) socket$inet(0x10, 0x3, 0x0) socket$inet6(0xa, 0x80003, 0x6b) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES16=r1], 0x40}}, 0x2200cc04) r5 = socket(0x400000000010, 0x3, 0x0) write(r5, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r1, 0x8, 0x7, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r5}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x4489c) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x58}}, 0x0) 09:09:19 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x9, 0x40) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x0, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d000400000ace0000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 09:09:19 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @private}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, r9}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r10, 0xc02064b9, &(0x7f0000000300)={&(0x7f00000001c0)=[0x0], &(0x7f00000002c0)=[0x0], 0x1, 0x0, 0xbbbbbbbb}) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 409.339590][ T9021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.484714][ T9021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:09:19 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000380)=""/180, 0xb4}, {&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {&(0x7f0000000540)=""/80, 0x50}, {&(0x7f00000005c0)=""/160, 0xa0}, {&(0x7f0000000680)=""/89, 0x59}], 0x8, 0x1f) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e56f000263fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000"], 0x1c2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r2}) getsockname$tipc(r3, &(0x7f00000001c0)=@name, &(0x7f0000000440)=0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x11, r5, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 409.805459][ C0] sd 0:0:1:0: [sg0] tag#2708 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 409.816151][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB: Test Unit Ready [ 409.822998][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.832883][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.842797][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.852680][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.862601][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.872502][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.882401][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.892277][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.902197][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.912091][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.921983][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.931907][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.941910][ C0] sd 0:0:1:0: [sg0] tag#2708 CDB[c0]: 00 00 00 00 00 00 00 00 [ 409.968026][ T9031] IPVS: ftp: loaded support on port[0] = 21 [ 410.379021][ T9029] IPVS: ftp: loaded support on port[0] = 21 09:09:20 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000380)=""/180, 0xb4}, {&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {&(0x7f0000000540)=""/80, 0x50}, {&(0x7f00000005c0)=""/160, 0xa0}, {&(0x7f0000000680)=""/89, 0x59}], 0x8, 0x1f) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e56f000263fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000"], 0x1c2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r2}) getsockname$tipc(r3, &(0x7f00000001c0)=@name, &(0x7f0000000440)=0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x11, r5, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 410.670112][ C1] sd 0:0:1:0: [sg0] tag#2709 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 410.680927][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB: Test Unit Ready [ 410.687569][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.697689][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.707604][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.724130][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.738825][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.748774][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.753322][ T9075] IPVS: ftp: loaded support on port[0] = 21 [ 410.758669][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.774448][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.784348][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.794373][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.804292][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.814164][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.824178][ C1] sd 0:0:1:0: [sg0] tag#2709 CDB[c0]: 00 00 00 00 00 00 00 00 [ 411.209066][ T1006] tipc: TX() has been purged, node left! 09:09:21 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000380)=""/180, 0xb4}, {&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {&(0x7f0000000540)=""/80, 0x50}, {&(0x7f00000005c0)=""/160, 0xa0}, {&(0x7f0000000680)=""/89, 0x59}], 0x8, 0x1f) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e56f000263fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000"], 0x1c2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r2}) getsockname$tipc(r3, &(0x7f00000001c0)=@name, &(0x7f0000000440)=0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x11, r5, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 411.418322][ C0] sd 0:0:1:0: [sg0] tag#2710 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 411.429129][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB: Test Unit Ready [ 411.435886][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.445947][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.456070][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.466187][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.476069][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.476616][ T9102] IPVS: ftp: loaded support on port[0] = 21 [ 411.485933][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.501714][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.511873][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.521807][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.531685][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.541545][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.551414][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.561270][ C0] sd 0:0:1:0: [sg0] tag#2710 CDB[c0]: 00 00 00 00 00 00 00 00 09:09:22 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="075f5ab805207c88490a424ae39152c8172cc1c98868ecaae30fe250e8f7d511049a94dddd944d84c80d4d0361106368a74b4518b501c81f077b0afb1ae5fa3ac83d5d74633b4c93e555f6b3b1b7e5e77aae17dcf3225e81e3f2aaedfa3a8ea8f0e51c7296cb05d9bcf19746", @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x6) [ 411.956285][ C1] sd 0:0:1:0: [sg0] tag#2711 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 411.966962][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB: Test Unit Ready [ 411.973716][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.983605][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.993492][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.003412][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.013435][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.013633][ T9128] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 412.023272][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.023415][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.059034][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.068912][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.078803][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.088708][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.098623][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.108660][ C1] sd 0:0:1:0: [sg0] tag#2711 CDB[c0]: 00 00 00 00 00 00 00 00 [ 412.228408][ C1] hrtimer: interrupt took 91709 ns 09:09:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x78d4e3955a020a96}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x44, r4, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:power_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000001}, 0x48000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r5, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r4, @ANYRES64=r5], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r4, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast1}]}}}]}, 0x48}}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 412.285103][ T9127] IPVS: ftp: loaded support on port[0] = 21 09:09:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x88c05) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="1a213890545bfea5c2869ab4bbdaa8d2eb9a48efab9bc7dd02eb9b0fa55a117690fbc4483601d7b5158ef6d8383053161d54413986a2a16a7a5d4626ef3d2ed51ab3df3cef937140e39d3b5f0704c6f36b27f4691e3df23ae081d15b99ad72432e3bbb5b"}, {&(0x7f0000000240)="ce76154ad73c7a6ac419d88719d979956b33b0c890e9bbde553f6fe3dea6e39167f4acea8473c2cedaec210d0a1bf0c91aac754810276ab57d2fac97b5d702f75c5f809f77d2ee154fa7515e90ceafca457c112225e463a5e42c0bd03507939047e13248a6364cd192252794ad9a457056e38bd9fb3a4041e119caae94e8f8b8da9f"}], 0xd) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0}) r1 = socket(0x400000000000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'raw\x00'}, &(0x7f0000000040)=0x54) [ 412.738161][ C1] sd 0:0:1:0: [sg0] tag#2712 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.748815][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB: Test Unit Ready [ 412.755513][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.765431][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.775303][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.785164][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.794977][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.804827][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.814683][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.824527][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.834402][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.844238][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.854117][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.863945][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.873805][ C1] sd 0:0:1:0: [sg0] tag#2712 CDB[c0]: 00 00 00 00 00 00 00 00 [ 412.935711][ T9129] IPVS: ftp: loaded support on port[0] = 21 09:09:23 executing program 0: msgget(0x1, 0x4) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/hwrng\x00', 0x402400, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x8000000) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000001300), &(0x7f0000001340)=0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @loopback, @loopback}, "08006371ae9b1c01"}}}}}, 0x0) 09:09:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000b40)={'gretap0\x00', &(0x7f0000000a80)={'syztnl0\x00', 0x0, 0x700, 0x80, 0x7fff, 0x5, {{0x25, 0x4, 0x2, 0x8, 0x94, 0x65, 0x0, 0xcd, 0x2f, 0x0, @multicast2, @remote, {[@lsrr={0x83, 0x1f, 0x81, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @local, @multicast1, @dev={0xac, 0x14, 0x14, 0x2c}, @private=0xa010101, @private=0xa010102]}, @end, @ssrr={0x89, 0x27, 0x89, [@loopback, @multicast2, @dev={0xac, 0x14, 0x14, 0x19}, @rand_addr=0x64010101, @rand_addr=0x64010101, @private=0xa010102, @empty, @multicast1, @remote]}, @lsrr={0x83, 0x23, 0xf1, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @multicast1, @broadcast, @broadcast, @broadcast, @local]}, @timestamp={0x44, 0x14, 0xc4, 0x0, 0x5, [0xe0fe, 0x401, 0xfb0, 0x9]}]}}}}}) sendmsg$inet6(r2, &(0x7f0000000c00)={&(0x7f0000000140)={0xa, 0x4e20, 0x9, @empty, 0x6}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000005c0)="e5a7bad9c81edf55b85546a22d3765e31f19ab51948fcb6a3c892f87e3b363d1f7560d5a1c8937b9ca4a34f18d4ff133d41c29e42daa1a313982c575d25b39e3cddcb332ad22c7501d1f9c212a8c9d32cd08ef809d7561dcd9121aa50d223e525640c9bb7f1b6580559601ce6a1955ebfdafa1336ac966e0ac5bf6acc0739696ce4697aedb7bdad75e8b4ce2", 0x8c}, {&(0x7f0000000180)="b26d5fa607aa9f73ff5c5b2ed83ae44b1c3f3f3dc9ea93995037c68f5fa82d63ad2279923f93eee9444dd2fef03bedc380a9fa5bc56eeb646efddfd50e67697557da826f8039b2f3dbeedd249d40c7232dbbd0274e102b5b7f10a88014a5deceb96f1059942844391b59e4", 0x6b}, {&(0x7f0000000680)="a6dff8e722620cfaa148ac215f8600d9fbbb9d3a802f6f1b6466dcf96b07f8640e28928a1053b93d29f11783e34c0320d91b00f7121042f64ca883df41ed890508cb2636cd05c5755eb50a5d31a2b0acdaa7e31b1330bd713f80bc0374d1a2c70f977899e77748c8b56187680bdb853843eb5a9f813680793fc7cc8eafe8f09cb818f2b496ebfd598a36818d6e41de490c481c5bf5970bde8e19cbcaf0", 0x9d}, {&(0x7f0000000740)="421aebe4a19d520afd169c513ad7874bdb095e77ca96880c1f831ede43a2cd695b83e3768947824b8dcdc0f715933944419d2c7b5022394cf6fcd842815022f58c82eece5178997ffc7262ee6a27f340780b65dc4b8b35ed3a0e335bfcfefbfbc9385e222538f1db572639b77ac5fe6903d0a104f37485dfa70fdc49e5faf089362d9f1c9ee69da9904d2ce2a10ac73568298d7aa48a5cdbce", 0x99}], 0x4, &(0x7f0000000b80)=[@hoplimit={{0x14, 0x29, 0x34, 0x1dc}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r4}}}, @tclass={{0x14, 0x29, 0x43, 0x309a}}], 0x58}, 0x640008d1) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4c182) r6 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pwritev(r6, &(0x7f0000000400)=[{&(0x7f0000000080)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41dec3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0x99}, {&(0x7f0000000580)="32a6d988e5196ca675a42532c041afe4852caf7d6a67b300c370356186f44ea1b5cf2a68e75c4152b4b6c4", 0x2b}, {&(0x7f0000000000)="fa687ac415", 0x5}, {&(0x7f0000000340)="fdbcf3ee295433d041a0f5108064d6bd02d966d85e47941d40924e450d6419edee242dacbf8677c900000000000000000048d621afe78154df686418ab9ad1749fe7d01cd6a80a0f72abd41468351bd1e3a73d6332d5fb64926d551029988aaf7b1d", 0x62}, {&(0x7f0000000480)="bff53dd1d7d258ef4955ab1e15455792eed1e7339f78a45b00e2593ba1a07a6a2b00003ea55736f8d6870d08937ffc28133d03a525b17ae75884fcc104eca64ecc64219df1e60d163e9188c0f797dd2e008eeae487fe22501b303e143184c387e755411453dd943da9ba88c7c248f325541c96eda26265f7568e599f32c7dbf773d0127f9461d4bc388c047dc5cfaba42f8b004eff2bdbe440de55726d41b6100fb2994aaf8a0f5d7e00e1f50e364e3f79dbcf2cb52d", 0xb6}, {&(0x7f0000000540)="9624aec046b1f9358207aa625639aa4b4f70f1db6cd3a9614868", 0x1a}], 0x6, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r11, 0x40045532, &(0x7f0000000040)=0xffff8000) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 09:09:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x300704cdda2b62d6}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x24000010}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r8, 0x80085617, &(0x7f0000000100)) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) pread64(r9, &(0x7f00000001c0)=""/164, 0xa4, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r10, r0, 0x0) 09:09:24 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = gettid() r3 = gettid() tkill(r3, 0x1004000000016) tgkill(r2, r3, 0x2f) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001980)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000001a00)={0x5, 0x10, 0xfa00, {&(0x7f0000001780), r4, 0x2}}, 0x18) socket$inet(0x2, 0x4, 0x3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r5, 0x0, 0x5, &(0x7f0000000080)=0x17, 0x4) r6 = getpgrp(0x0) ptrace$getregset(0x4204, r6, 0x201, &(0x7f0000000000)={&(0x7f00000000c0)=""/144, 0x90}) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r8 = dup3(r1, r7, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000180)='net_prio.prioidx\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r9, 0x0, &(0x7f0000001700)=[{&(0x7f00000001c0)=""/66, 0x42}, {&(0x7f0000000240)=""/141, 0x8d}, {&(0x7f0000000300)=""/149, 0x95}, {&(0x7f00000003c0)=""/141, 0x8d}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/208, 0xd0}, {&(0x7f0000001580)=""/215, 0xd7}, {&(0x7f0000001680)=""/126, 0x7e}], 0x8) 09:09:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="1400000010fda34686b8d0cc0300010000000000000000000000000aac010000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000010900020073797a310000000008000840000000006801098008000140000000000400028054000280340001800800014000000000080001400000000003fe0140000000000800014000000000080001400000000008000140000000001c0001800800fae362e151bbd2b15b48d7567ab77b014000000000080001400000000008000140000000000000018000000180000001400000002000000140000000010000014000007fff0000014000000000000001400000ffff04010280540001806401014000000000080001400000000008000140000000000800014000000003080001400000000008000140000000000800014000000000080001400000000001000140000000000800014000000004340001800800014000000000030001400000000008000140000000006fff014000000000080001400000000008000140000000004c0001800800014000000000080001400000000008000140000000000800014000000000080001400000000008000140000000000800014000000000080001400000000008000140000000002c00018008000140000000000800014000000000080001400000000057fe014000000000080001400000000014000000110001000000000000617e8734f169ac57"], 0x1d4}}, 0x80) 09:09:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x1407, 0x8, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r9}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f00000001c0)='Y', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:09:24 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r1, 0x5, 0x0, 0x0, 0xffffffffffffffff) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r4, 0xc06c4124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r5 = socket(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x158, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x20000}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) [ 414.696747][ T9224] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 414.988900][ T1006] tipc: TX() has been purged, node left! [ 415.148588][ T1006] tipc: TX() has been purged, node left! [ 415.308416][ T1006] tipc: TX() has been purged, node left! 09:09:25 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000040006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x89}, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"]}, 0x4f7) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x800}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000500)={0x7, 0x7, 0x4, 0x4000, 0x7, {0x0, 0x2710}, {0x1, 0x2, 0x2, 0x5, 0x8, 0x1, "cc0a1f0a"}, 0x2, 0x2, @planes=&(0x7f0000000040)={0x4, 0x11d3, @fd, 0x6}, 0x1, 0x0, 0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x0, 0x0, [0x1, 0x3, 0x1f, 0x4, 0xb03c, 0x68a, 0x8, 0x80000001, 0x8, 0x0, 0x0, 0xfff, 0x3ff, 0x10001, 0x40, 0xd29]}], r5, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f00000005c0)={0xffffffffffffffff}, 0x1, {0xa, 0x4e21, 0xe2b, @rand_addr=' \x01\x00', 0x8}, r5}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000580), r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000006c0)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0xfffffffffffffd1c) r7 = socket$inet6_udp(0xa, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x403, 0x0) r8 = dup(r7) dup3(r8, r0, 0x0) [ 415.468429][ T1006] tipc: TX() has been purged, node left! [ 415.585240][ T1006] tipc: TX() has been purged, node left! 09:09:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000005e000700000000000069aa0000000000", @ANYRES32, @ANYRES64], 0x24}}, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000005e000700000000000069aa0000000000", @ANYRES32=r5, @ANYBLOB='D'], 0x24}}, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000005e000700000000000069aa0000000000", @ANYRES32=r9, @ANYBLOB], 0x24}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xa4, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0xa4}, 0x1, 0x0, 0x0, 0x84}, 0x20008800) r10 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r10, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) 09:09:26 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x4, 0x4, 0x0, 0xb00d, {0x77359400}, {0x0, 0x0, 0xff, 0x0, 0x0, 0x0, "63122a3c"}, 0x3, 0x0, @userptr=0x800}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x620d99d) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='sync\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='lazytime\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x4, 0x7fffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990a64, 0x64, [], @value64=0x96b}}) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) [ 416.729540][ T9245] IPVS: ftp: loaded support on port[0] = 21 09:09:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x574702, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) fgetxattr(r3, &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000180), 0x0) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1c) [ 417.013150][ T9246] IPVS: ftp: loaded support on port[0] = 21 09:09:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r2 = dup3(r0, r1, 0x80000) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000080)) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "a600", 0x10, 0x21, 0x0, @rand_addr=' \x01\x00', @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, "78966f", 0x0, ' V\r'}}}}}}}, 0x0) 09:09:28 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket(0x15, 0x80005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) epoll_wait(r6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0xfffffff8) getsockopt(r0, 0x200000000114, 0x5, 0xffffffffffffffff, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) set_mempolicy(0x3, &(0x7f0000000300)=0x75d, 0x2) r7 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r7, 0x40045010, &(0x7f0000000040)=0xcd0f) 09:09:29 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) socket$nl_route(0x10, 0x3, 0x0) socket$rds(0x15, 0x5, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) dup2(r2, r0) 09:09:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x400, 0x4) socketpair(0x4, 0x2, 0x2, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f00000000c0)={@remote, @dev={0xac, 0x14, 0x14, 0x13}, @private=0xa010102}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003880)={0xffffffffffffffff}) sendmsg$can_raw(r2, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={&(0x7f00000038c0)=@can={{0x4, 0x1, 0x1}, 0x2, 0x0, 0x0, 0x0, "c1aaf1c103e8cb11"}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000003980)=0x6) r3 = syz_open_dev$vcsn(&(0x7f00000039c0)='/dev/vcs#\x00', 0x3, 0x200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000003a80)=[@text64={0x40, &(0x7f0000003a00)="450ffc4b20c744240000480000c744240200300000c7442406000000000f011c240f01c50f30470f01c566400f6154b1b466b858000f00d8660f388011640f32b99f030000b808000000ba000000000f30", 0x51}], 0x1, 0x4, &(0x7f0000003ac0), 0x0) chmod(&(0x7f0000003b00)='./file0\x00', 0x2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b80)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000003c40)={&(0x7f0000003b40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003c00)={&(0x7f0000003bc0)={0x34, r4, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x60}, 0x10) lstat(&(0x7f0000003d00)='./file0\x00', &(0x7f0000003d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000003c80)='./file0\x00', &(0x7f0000003cc0)='system.posix_acl_default\x00', &(0x7f0000003dc0)={{}, {0x1, 0x7}, [{0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x3, r5}], {0x10, 0x4}, {0x20, 0x1}}, 0x34, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000003e00)) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003f00)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000003fc0)={&(0x7f0000003ec0), 0xc, &(0x7f0000003f80)={&(0x7f0000003f40)={0x2c, r6, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0x3}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000001) r7 = dup3(r1, r1, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000004040)={0xf3d0000, 0x6, 0x3, r8, 0x0, &(0x7f0000004000)={0x9b0972, 0x7fffffff, [], @value=0x2244}}) 09:09:29 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x422000, 0x0) move_mount(r1, &(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20) r2 = socket$inet6_sctp(0xa, 0x41099e2d9adc7826, 0x84) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f00000002c0)={{0x5, 0x0, @identifier="f67683ca2fa3e97acac3a3ad7eb1b1c5"}}) recvfrom(r0, 0x0, 0x0, 0x2042, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80) pwrite64(r0, &(0x7f0000000000)="61c501de54", 0x5, 0x7b43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r5, 0x40086414, &(0x7f0000000140)={0x0, 0x4}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYRES64=r7], 0x18}, 0x1, 0x0, 0x0, 0x20004054}, 0x40059) 09:09:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCRMFF(r9, 0x40044581, &(0x7f00000002c0)=0xfffffffc) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x100, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x2, 0x4, r5, 0x0, &(0x7f00000000c0)={0x98090c, 0x1, [], @p_u16=&(0x7f0000000080)=0xb600}}) sendfile(r0, r10, &(0x7f0000000240)=0x206, 0x9) 09:09:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80024000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x154, r4, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0xfff}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x1f}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x96fd}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x11, 0x9}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x200}}]}, 0x154}, 0x1, 0x0, 0x0, 0x100d0}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0xffffffff, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x11}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) 09:09:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000008000000000005000000000000009500000000000000e6af9a9f08ab4461b13959ac32b847963280c35269f976d77e641f092820f9e52ffe07e507b5e257c79c280877048110d18127c51c59957bb1b3891ba2609d54ce5c47bf2445d75ac70fda0cefc632d33f251b533739f92326571c4099a8"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x5323, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x2, 0x0, 0x5}) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r5, 0x80184153, &(0x7f0000000400)={0x0, &(0x7f0000000240)=[&(0x7f00000002c0)="946e8c05fc0937d9fe5dbe76ec66f2f5dc4b440bda246762e3316c01c130344358bfc3235a3256428bb719ba8b6b4e590e6b172780a17f798c84c2c21f894081b60b5262708f93912b40a22a1aa4cdbfe2e97926b8bd2bad197346c28303d801825e538f50bc135ed0971e67da920fac66ba2a29fd9127ac13dcea0af075b0bf41722e8a17c80bddcd52652a396097f8f062b430f73cccf20b287d43474266b2e55790ec22610d74", &(0x7f0000000140)="394f3a9dc94ff6e2", &(0x7f0000000380)="aaf23aabb4de460a1d4aeaa301c2b96153c317590b1092ada6db944ea1dda7f100568d57bf2e076e86bd849301969bcd6bc18cb5491835a4f4b67853d2db5c1cd035a50159bf1f64b0732c4e25ba0fb15efe864194bbe5d0ea4e0b3ee780"]}) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r11, 0xc02464bb, &(0x7f0000000040)={0x1, 0x2, 0x8, 0x9, 0x40, 0x7, 0x6, 0xe95a, 0x8}) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r2) keyctl$assume_authority(0x10, r2) [ 419.489882][ T9314] ipt_CLUSTERIP: bad num_local_nodes 17 09:09:29 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x101000) fallocate(r0, 0x13, 0xe7, 0x7f) 09:09:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x11}, {0xfff3}}}, 0x24}}, 0x0) r6 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x492492492492778, 0x0) 09:09:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r2 = accept4(r1, &(0x7f0000000040)=@rc={0x1f, @none}, &(0x7f0000000140)=0x80, 0x800) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000180)={0x5, 0x5, 0x5, 0x8}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) [ 419.876649][ T9327] IPVS: ftp: loaded support on port[0] = 21 [ 419.909963][ T9329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.087912][ T9329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:09:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000040)={0x0, 0x10000, 0x1, 0x0, 0x0, [{{r0}, 0x7}]}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x68}}, 0x0) 09:09:30 executing program 0: socketpair(0x2, 0x3, 0x1, &(0x7f0000000100)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/141) [ 420.423075][ T9371] device batadv0 entered promiscuous mode [ 420.429098][ T9371] device vlan2 entered promiscuous mode [ 420.552705][ T9371] device batadv0 left promiscuous mode 09:09:30 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 420.884118][ T9327] chnl_net:caif_netlink_parms(): no params data found 09:09:31 executing program 1: r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@generic={0x1f, 0x1, 0x7, 0xcc49, 0x8}, @generic={0x0, 0x2, 0xf, 0x9, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 421.151163][ T9327] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.159145][ T9327] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.168739][ T9327] device bridge_slave_0 entered promiscuous mode [ 421.249843][ T9327] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.257131][ T9327] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.267128][ T9327] device bridge_slave_1 entered promiscuous mode [ 421.366423][ T9327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 421.394669][ T9327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 421.483325][ T9327] team0: Port device team_slave_0 added [ 421.515281][ T9327] team0: Port device team_slave_1 added [ 421.594635][ T9327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 421.603007][ T9327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.629389][ T9327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 421.661464][ T9327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 421.669688][ T9327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.696092][ T9327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 421.865727][ T9327] device hsr_slave_0 entered promiscuous mode [ 421.920674][ T9327] device hsr_slave_1 entered promiscuous mode [ 422.068235][ T9327] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 422.075865][ T9327] Cannot create hsr debugfs directory [ 422.408747][ T9327] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 422.467555][ T9327] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 422.526254][ T9327] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 422.685376][ T9327] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 422.980759][ T9327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.031305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 423.040456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 423.076770][ T9327] 8021q: adding VLAN 0 to HW filter on device team0 [ 423.108696][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 423.118640][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 423.128071][ T9302] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.135280][ T9302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.178507][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 423.187683][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 423.197943][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 423.207227][ T9302] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.214537][ T9302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.226049][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 423.236952][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 423.247748][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 423.258626][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 423.296968][ T9327] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 423.307577][ T9327] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 423.367020][ T9327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 423.381415][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 423.391138][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 423.402298][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 423.412698][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 423.422558][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 423.432871][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 423.442684][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 423.452334][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 423.460214][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 423.541540][ T9327] device veth0_vlan entered promiscuous mode [ 423.565686][ T9327] device veth1_vlan entered promiscuous mode [ 423.575492][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 423.584871][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 423.594928][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 423.605488][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 423.615139][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 423.625477][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 423.685571][ T9327] device veth0_macvtap entered promiscuous mode [ 423.704429][ T9327] device veth1_macvtap entered promiscuous mode [ 423.717121][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 423.726853][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 423.736128][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 423.745657][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 423.755649][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 423.765651][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 423.779873][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 423.859630][ T9327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.870190][ T9327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.880207][ T9327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.890840][ T9327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.904889][ T9327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 423.913154][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 423.923420][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 423.948126][ T9327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.959349][ T9327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.970567][ T9327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.981119][ T9327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.994934][ T9327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 424.004527][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 424.014715][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:09:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1400}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:09:34 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1f}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x43}, 0xd8) r1 = socket(0x400000000000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 424.547906][ T9575] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 424.627620][ T9581] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:35 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=r2, @ANYBLOB="0540000000000000000001000000000000070341000000140018000000006962"], 0x30}}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xdb, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00002abd7000fcdbdf25010000000000000007411000001c001868315f6d616376746170"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0xec909503730eeda8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 09:09:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1f}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) [ 424.832926][ T9588] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3c3, 0x4, 0x8}) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000200)={0x0, 0x0, {0x1c9, 0x0, 0x1, 0x1c000000}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x80000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f00000000c0)=0xfffff801) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000040)={0x7, 'ip6_vti0\x00', {0x47a}, 0x2d1c}) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000001c0)={0x1, 0x1a}, 0x2) 09:09:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1f}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) 09:09:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1f}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000000c0)={0xf000000, 0x1f, 0x7fffffff, r0, 0x0, &(0x7f0000000080)={0x990af6, 0x200, [], @p_u32=&(0x7f0000000000)=0x8}}) fsetxattr(r5, &(0x7f0000000100)=@random={'osx.', 'macvlan\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x3) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa001}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x64}}, 0x0) [ 425.346137][ T9601] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) [ 425.552034][ T9611] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 425.569374][ T9611] device gretap0 entered promiscuous mode [ 425.579065][ T9611] bridge0: port 3(macvlan2) entered blocking state [ 425.585776][ T9611] bridge0: port 3(macvlan2) entered disabled state [ 425.594936][ T9611] device macvlan2 entered promiscuous mode 09:09:36 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) [ 425.604003][ T9611] bridge0: port 3(macvlan2) entered blocking state [ 425.610916][ T9611] bridge0: port 3(macvlan2) entered forwarding state 09:09:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept4$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x80000001}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x80000001, @local, 0xfff}, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x7f}], 0x74) [ 425.755084][ T9619] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 425.776955][ T9619] bridge0: port 4(macvlan3) entered blocking state [ 425.783775][ T9619] bridge0: port 4(macvlan3) entered disabled state [ 425.792808][ T9619] device macvlan3 entered promiscuous mode [ 425.801233][ T9619] bridge0: port 4(macvlan3) entered blocking state [ 425.808012][ T9619] bridge0: port 4(macvlan3) entered forwarding state [ 425.875595][ T9626] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept4$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x80000001}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x80000001, @local, 0xfff}, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x7f}], 0x74) 09:09:36 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:36 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0xffffffff, 0x0, &(0x7f0000000180)=""/156, 0x0, 0xd000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x3, 0x0, [{0x0, 0xe9, &(0x7f0000000080)=""/233}, {0x0, 0xde, &(0x7f0000000640)=""/222}, {0x0, 0xee, &(0x7f0000000400)=""/238}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x4000000) [ 426.225050][ T9633] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept4$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x80000001}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x80000001, @local, 0xfff}, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x7f}], 0x74) 09:09:36 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) [ 426.508453][ T9645] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept4$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x80000001}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x80000001, @local, 0xfff}, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x7f}], 0x74) 09:09:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:37 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000680003080000000000020100efebf9ae20ba855acbbe72f36b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abbbb4bc94819c7fdd68561939036d757a3cc10ed9abb13edfc987bdd028d9a5605d1b7353ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xe0, r6, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x43ff1750}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x62a8}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3536e2bd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="24000000210005ff006b000421ed382002190008000000000010ffea08000100", 0x20) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 426.823678][ T9652] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept4$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = eventfd(0x79d9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10000, 0x42) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)=0x4a1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) socket$nl_sock_diag(0x10, 0x3, 0x4) r8 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x3a62) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x22000000c0ffffff}) 09:09:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept4$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept4$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) chdir(&(0x7f0000000240)='./file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r2, 0x200004) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f00000000c0)=0x67) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r6, 0x11, 0x0, 0x8801100) [ 427.641707][ T32] audit: type=1800 audit(1595063377.979:2): pid=9680 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15733 res=0 09:09:38 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept4$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) [ 427.758234][ T32] audit: type=1800 audit(1595063378.019:3): pid=9680 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15733 res=0 [ 427.871245][ T32] audit: type=1800 audit(1595063378.209:4): pid=9681 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15735 res=0 [ 427.989720][ T32] audit: type=1800 audit(1595063378.239:5): pid=9680 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15735 res=0 09:09:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1d0000f8", @ANYRES16=r2, @ANYBLOB="00012cbd7000ffdbdf250f000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r7) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1}, 0x0) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x4002}, 0x10) recvmmsg(r8, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$nl_generic(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="180000001600030afb49a5e15dab0ac06433612ab9b9b1b0aaaa37aabb8ef3c1d847e47117b02aaad4446b6a4bdf65cb62f7446dc289ad1b4f6d9d9e11f1fe60a8ab10767fa778d3ede41ff26081190feb549848323001ffdce3554ae9b903d49677477c2578101302157d35274c8cebffedc9b45010be102a2ec08d60f7e336bd8218e4f23478b98fdc402e850225673e5cbcd86e70a6e1b71ebef25285161be2f6a5258a937787281c45261edc82"], 0x18}}, 0x0) 09:09:38 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket(0x400000000000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept4$tipc(r1, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket(0x400000000000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept4$tipc(r1, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:38 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket(0x400000000000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) accept4$tipc(r1, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:38 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socket(0x400000000000010, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x0, @multicast1}}) r11 = pidfd_getfd(r9, r10, 0x0) ioctl$PPPOEIOCDFWD(r11, 0xb101, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001000250800000002707f9df500000000000a0000007cef7b1c73837a27951920ec49b0911edc01aa", @ANYRES32=r6, @ANYBLOB="0143010000000000"], 0x20}}, 0x0) 09:09:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:39 executing program 2: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f000000a000/0x200000)=nil) shmat(r0, &(0x7f0000feb000/0x1000)=nil, 0x5000) shmctl$SHM_LOCK(r0, 0xb) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x51}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 09:09:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:40 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x1f, 0xffffffffffffffff}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r1, 0x8, 0x8}, 0xc) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) 09:09:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) [ 430.003781][ T9745] IPVS: ftp: loaded support on port[0] = 21 09:09:40 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) [ 430.293336][ T9774] validate_nla: 8 callbacks suppressed [ 430.293364][ T9774] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:40 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) [ 430.478953][ T9777] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:40 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:41 executing program 0: exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) [ 430.639628][ T9783] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:41 executing program 0: exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000040)={0xa, 0xce20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x3, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000000000000000000000000000000000000000000000c878747de96af348fe2bda0ec8ec91dcb327b7185e955f173ac122840d92ce7d1131319569f29126805149a4d833bf955e2db4b84a78d82d3ef93223a51dd43b911ce206e097b5c06d4a2041779e99ef4f3de536fdc385c94493fd7123462de1faef3e142e9d3fe44128cfa090d81aa84f5b066951adf08dec932a7f9a46c78241b9a89cb00aa04b2d0fa0ffcf49b33abe3324cb41c19e11b27ca819b7105830da19000683d7e510c1605edad73871fbe0dbad29728c8f5ddbb807e751466535f92a83dae05971dc7d1b51832f332cb245413b6d5e855fec84ae676083e7b4767d0601765401001f57313a39a1d7a8fe0de6"], 0x10}}], 0x2, 0x0) 09:09:41 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:41 executing program 0: exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000009000000001c0012800900010069706970000000000c0002800500090000000000"], 0x3c}}, 0x0) 09:09:41 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000300)={0x1, 0x1, 0x1000, 0xee, &(0x7f0000000200)="9c754dbedd5b2d26d35554b48b4eafd1292aa46cee53b8f2766f810a0b3c0e2d4bff8a29c9036ecfa1b55728e542b681a29ed32b81d4ee552d0ff61c18330c804238d05e2011d12b08d2d3fc8517fd150a90f632030820d3a8bc631672b76d8d0e35c5b08702b6959edfd09cbad85eb367eb5f03492faa4db8499c328a8b81bb8cd2eaccd774a2e1217e52f871fa00deaf3c106722457c5eef0ff7467bb54689cad51bc119b66ed777ef6cae93fe54ebfca1a6bbde0542c70e20c049f0269068a3be3b86f6271eebefb89c1acf77ec9b7e43d32b77abd36a1babae2abc121e2972a24c6b6849c9747e1ee5f55815", 0x1000, 0x0, &(0x7f0000000a40)="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"}) 09:09:41 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000300)={0x1, 0x1, 0x1000, 0xee, &(0x7f0000000200)="9c754dbedd5b2d26d35554b48b4eafd1292aa46cee53b8f2766f810a0b3c0e2d4bff8a29c9036ecfa1b55728e542b681a29ed32b81d4ee552d0ff61c18330c804238d05e2011d12b08d2d3fc8517fd150a90f632030820d3a8bc631672b76d8d0e35c5b08702b6959edfd09cbad85eb367eb5f03492faa4db8499c328a8b81bb8cd2eaccd774a2e1217e52f871fa00deaf3c106722457c5eef0ff7467bb54689cad51bc119b66ed777ef6cae93fe54ebfca1a6bbde0542c70e20c049f0269068a3be3b86f6271eebefb89c1acf77ec9b7e43d32b77abd36a1babae2abc121e2972a24c6b6849c9747e1ee5f55815", 0x1000, 0x0, &(0x7f0000000a40)="4f63819a5b3621e27ffd85de8e31a498250e6c58161e9cc6e2989ea588028df9a67458655fad6aa489d56415a64eeb9faecffda482a67b22824c53fd4317c08fbbc153a13e80573a94fd5654bf507e6d347a865338ec4ceb8c2731de3ab81a1211b5e29051a73b1e9af9534ecebbd548c9255560b8c16b4c80eaa10fa5da12aae27157cd6909972c54a03de7db1ad65101daae402f66a8113d12e1c668fda401b9b4e5bb1689d17f61629320409a90b7cae560c229aece0cdf9de4d9a535e1d091585c7ac2531ee1173a99bd33fe2435b0dc65ee02d08488ac3172c5993f4779fbef16a0f72ea1c2d5c85d7b2e51c4d4ef3fb30624d546f7ab098ae3c3f9706fd7d84595ec23aacdeffa6211a999e45bc002a8c3d5c994a7416c823306efb58b4d9b8b72598d72f4c601efcfdfc2a364a2a5813e4392d788e39227f8e4bc16542feaf549064525827c698b9a967ab4d5c78158b7e1d7b302fbc49ec9274e80028bb2f8988399668d1b5ab744e128548f60cf933ebe787a91724e84a2fda0e500ed3614a819aa37dacd8bf5dd1dd32612350c3a5a3b39aa4c847c857f9d5dbd75242c5b822e8493b807592b15d2e840ddd218d4f68c4192a4525ee8aa1e55a421adfde969e3fc568a6ff50f9b463243179642df5f3157f2feb1b3f5721ce6650f94b32694995089cd25debbfe4655cc1a63c8c78b42d8501f14cd39587b0c0100e45762f98383c556eff18440294dc4458b99f2fc04c49a993a9e8e6166959686027be0ae059dd7b4688a5ca9c46e9274c7d391b391447d2a90e1d166bb7b40e738cd1c2d12aeae83370e4e39170d2fb9a19a533e127bc4436772c1a14fbe0e0439491bb3ed03b9320080a32cfbcce6a510f80a0fb620604925b9ff40466e22fb04b834f3eb281c0366d7642bf0e94093cfeadb974f94cdba26208838f5de62e1d389ae78da93733f4adad044d01ccbf1efab7f946f7b7020df393865cdedfb5193b4a8269dc85f2d9da6acb666f49e6e47025da12a4e48d7751105b47659dd2688ed0f4969c884479eef9ad18df33866e942f455fb4161c6e007a423fceb5785ce4883dd151457b282a7ed7af20cc3cbe645198ba7518fa5f3d3cb2a750b1d559de713b54f23a5b2d4d35bc25f8aca46626869e37f8a2584e6da50f6e90ce88e64de7388e1330652f3ee5cffb7804f3026ecd4410358a65a8cc1f11133877d0692e62f3f62bc49b43eca846b3a341acf06e10cf17c82aafb9e82b4a91cb15833419c6b639d2914274a1488de03e9d3c5a186f77886c3b1ff958dd049e8073e6f7ec533e2dd75164a23b2bb1eb3aab429632b418f508e956e04e8a4f892501f57a3e844032dd6088b7a977d198e227d5b2027f2669e1859d27b2148aa574bf48ba55cab764c622816636aef22879c6c1332c3474b82131409c4246e382e4a685d9345c523da8ffa69200b1c770b3cc8299da23f101ea8b8a9106a520bd0972e71c8cfaefc88fedcff9a036f125db822b3987d47450d41215765c94678a9c59a5ffa89fd033308574b63a2d9964bb5274b562b69b66131531b1f2d46d80cb980348788e557c5c8af954b11011b5ef7cd089f84e23404fd568352cd2bea01d0bb1c4be68f128e54371286fb2c7918ae252007d34ffca71a54a5081b7b445a43d10b92beb409273447e80ee4c7e75717c0df09d104455da1b87ebde5530bdcc2aeed737ede2f930ac096efa715a0c578f62f4fadf8fb238e1f2e457ad8c388b11e8114551ade8fbb1bbfaae04d399497dfc47580f3fa0b191c4f37eba3e401ea7e3f9ce03c22def5535fe495683e54f93b580913d9359e4aafd9a25871ea65078e5bde46c8ddd97ed55650bd21b8006e0675742670d84ad0d65111a0b8e56b3adfaaa0a8c6b00d9188c047ff9bd36be22b84a2eedef84495cf375207c5d581a23af594da087fcbb8e3d5c30da739e5d0856679a1148ca9556da269163b77267c4d6af0b3393257a9af2a57ae8f8b75cc161d84b5c90e9cb4d81dedd6f11586003d89fe7a5b302fae6c4793651b33c4a974f7f86600b762cd8ed3aafff5fb6ed41e52c539116602a656f74941508e3ff792b4ce7f705bb13d055f18a45031511dac37ccba11952438b66a43ce59dbad5b76bf070bcea0a140bbb14d7a293540d2065e89a862d16f21644001f209578eb514e16bdd708cb074645747898dfb8f7350df404d16070ca7d62a711f72000ce262ae83d1ac67f53251517898687904f4f9abd21f9cbc3b72e739bc00c34082d84e116ee8f348c4229b4ce4b538ca1ed43fbfc96711b8873efeef436f7fd1124accd898d4eb27278462f440151977d013424e35279d9c8a855408a6d8299830482fe5e837f94674790115f49e2639500f2b10a781b8fd17f4003bc0c66d3ccaad4c93b56831bd6282ca8c74da3e28ec45ddfb80ddbec5801163dae5ac1a54f23bdcbed7a86d1564582aa8c5752c525ffa13dd9b5e92feafe9508c5a451d68df773db30a1bb7b9af78debf86be13b31f7e67097ebc14f5d5e829c9951461804c01b1102f8deec07228a0212555fde6193da287604a0d0396710a54fe5c29537485a3a08c38483a962cd51ba549e3fab12b6377049daf3b2211f2fb31c5d2fc10e4b86f2cc519a8d657c11e245fe4c42a0017eaf2aa0ad23e18817fe24df48cc3592c49d2a39db0033718a048b459e4d8a0a6aa1e61b1c4a6fcdab3b261ce19e5d689b674a600e86d60d765a95ebe95d30ff3d08dafe806d8fd3948158f72921b7c93cdff857afc92e62c5243859ceedf05a2e06ebde7fc7546588d991c1323f971ac579c946a671aeeb4ccf1202441d040a6cc7210dbc4bf148282575500a21e75189892656d2fb388073d624c5aa3691c013c2e664be7681cc07124a2f1d75c93765f707e7476c264bcd4c88b0fd0546a53774940f4f167c91fe96376e33cddabf17007d0a5be419cd023f84f8e7b7020bd6f5b9ece6d734c9618e9fe25905627eb6b82d23e517cddc33f765afa12ce174242188e9788ca3a98c3102eb673793ee283c86236ba47a26fc9086f48840014386c96e9abaa57d9628ac0bab466c73b4f297bcbc8a7f6f84d534c1adad20edf825bd511633b5b549a93666c9e416d212061b981f7ad28734a1efe4d5990665a3b5d35113e013b91d66fc1c357ae39abde3ab559e50f81d83a98a2b393e4373bbfe27e3a30f5ec6ff65aa51ab8548900268f046b574f3ec12977207e8e51b14986bf1a4a628424b3c3c704d0892551b5b0b6a45f23ae6a32a8354c63cadd1d3a8ff63d2e43f488253fa181e3e0020c31282b20b756594a9272e55e90c84237f1888dcf99cf55a792282b6816b76ef3aed3c88a12577de5510b1cd6fcb1440fbd31692897c8143aa6a65953d8db4714802872cf074f0ab06a5cbd180d14d0b11bc642cdd566cd2b51f66e2632c3bc09a3b4c5a5df2441d62df407d3a3b566912bb253c72b06ebb9e8f47f181e16ebb6c64fae21efb939931d72bef34a30c942850c120bc35435c5aaf32c6bf3d91de993a40e01d3c1413954321e241ba8304fdf56fc9b661d8c0b5b8becfa70cc79bac1f134887f239d56c4d59fb863b08c647dd1b43eed712f4c770a3f069210a9ce451686459447f56a5006074ca1be682bf3961e748c5c99f4c2bf42515f86c34fca912c8aa7955ee23cf230c2a524b142b2fe9a3bfb7c156dcd14c93a5f32e6b850891bf23cc982ddaed08b77c2ba208bf4eb012fd6f9bf99a6c330bec7d40ed8851da1e89c0d8b79f77a6fe463a830b268f771b2c4f8b6d3d053c033fc4af27ca38ccd137394a769fc75efbdb4ad34ddc7120f63734c978e6c46de05f9340b8d7c963526057d83c97c286ada1331e503f909673db87783742be082ecaabea9082408d575427e9bd83473fb9cb377da3122ff3af7ac7d191a9bdef2d9d9816f6c9e08d2c7640e138459aed707d543da593c1dc745ebba7ef1f0583b0c57a41dad85de8b35359a9aa39695088c602377040aa34c978396838740bfc8caa450f814092e4b77599bdd712f5b62f5e544befe0eac1067bb9d82cdd996974b7bf9aeb168410306934bbad697443547c8b0e4303f0fa46555c0ed36a175d45b01e80bd63bab8f61538563f142db0f9389a5f249687b5acf2b9195b0b899fb53c565b461db931828091d434845b5b250fc3f82e405305b67e2c83c399227dd057522a1e2b18f9d22bbf132e999891ddbb73e43c8bfe6beccee1ab72970d57c42b55b45652b6bd96f8cc228eed0e9f990017b6fc5ce67d5aadb0faaedcfa3992e5f70817de6e8a51a1bed53470fa3b2968e3f129a1ef2d0fdce50c7fc78d8c7f51ec0faa1a9eb3eb6fe254e9b63ae4b853c20e6a2b997ea4e8a6b604496c201fc667d0d0aa818a41f59c4d0d7b95fe4e372d49fd76a06cab294e5a739fd1c55d3c25efe7ff042358f8a58f346a2794ffafb075e2b831c7ff177c29732e0d64ac857717e2947c65538ac4b2b3d3ca8c2761a6a13fe6c5a1f1cbeec7926b1842c6f1a4cf4bcdb940502658a74d2a3e95ba07776a8676076cf13a41e8b105d0ef01183e2f8d26d2023983065a6eb091e9fa0bf96ad95ceb3bf741c7a8bd8acca48e5afc616c8e560ce5bda7993afa3dfbadfebe50dad5d9c1e9d684396f942911df6dbf3f712519b7a493f8379a662bf604edb934e4990f64c1966b37bc08deea9abca9acd8f315419d57a52194325e3b2db2603c4f3aa1028f72e82997a7be69bf644e6280baa8e0d2dcd254495b8925fb57440af2f0ae310509c73df6bb6ab38bd64e2403ee03cce2ec0a86a00e8d4232b169cb83b9cb788214a084ae49edd85a79f19b4e30a0e52b58b12662ec7e962aaebcf7688cd935dd8cf2fd26cfd057266c6137e1c2db8d279b79b5ea981137a11b3d94b0368ebfcc09fe8574e693a35d69a252811a8647c625e5ff522549356b8c2671238e2128578591e9c4761de7aa088ca6ce9405d1412f9806bcdb3bc5ed28aa20f7f444030faec702a4b489f327f459f47e84075c527bbab8cdbaff4e219355dd7fc43ad025d127bbd0cce3fc4d6717c76ffd92e18070a999c154aaac960e90e628c76f02008f0327b8919a12568366c69ef5f8480b4ba57706a6474779c71b4abf7728039e93c7712143852c0be25f5be9518b0fd2b3eefbaef0f6842c7fc777c5f30b03a9d7e88a5e3d9b0ca42ec113e6126db6e874699a3ad92ea63c2c886bc6e7bf55ddc21ec56fdf1c9e6c928f8d91ea171b2b79d9f078bcbe2e8e53b66eae923f76a675f5ed55bc5d7e73c70b2583c469e7b8619932efac7b93531def851ac2e2855f325f691d6f89e5bad2a409159fe374a32c4845cd9ef2355940a9cc9d9446079d2ff72a61d52e02c791f7f5eea144a4295846042ce34a43faaf6ed06a85e0f896a4646bbeaea9f0665fc2e30451c664533c3b867c72a6de0846c1e1244b298a23481967248e09290792600d748ec454bfb8283e21f69d481114d4319c78c7d21e8f85050b2fb816b528f68c7fc92edca796db61e75d399a09c51743f4e8c64c964deb9b048ddb8140d61c907aeb44a86b5ef98cbcbc68c8bf045b005e9724fd39c09df131f942ee0a8a8f19166fd88222b0265810f90507e5a09d728e401b1c14f2a7d0bbe37049f4cc77ca4cb26f1262b10c95fbd30e902fed929eef5f3cebfc58f6377cdd74d60d44a93db5cba80dee1058b2459bf5b49477da0c95eed5c101a6296f059de628a1ca889b9f69216d9316e5e1c2831cdf1e0526a82c7d5100b"}) 09:09:42 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:42 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e25, @multicast2}, 0x10) r3 = gettid() tkill(r3, 0x1004000000016) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/523], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80), 0x0, &(0x7f00000003c0)=ANY=[], 0xa8, 0x4001}], 0x2, 0x20000800) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendfile(r1, r2, 0x0, 0x800000080004105) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r6, r8) 09:09:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) [ 433.214311][ T9864] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) [ 433.484239][ T9870] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) [ 433.738933][ T9876] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:45 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:45 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @local}, {0x6, @random="31d3f4490b1b"}, 0x10, {0x2, 0x4e23, @rand_addr=0x64010102}, 'veth1_virt_wifi\x00'}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000000c0)='syz0\x00') r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x82, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x2) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x8, 0x0, [{0x7, 0x7, 0x7, 0x7, 0x8, 0x1, 0x7}, {0x40000006, 0x58, 0xa, 0x4, 0x6, 0x4, 0xfffff001}, {0xb, 0xff, 0x6, 0xfffffffe, 0x0, 0x3, 0x7}, {0x80000008, 0x80000000, 0x3, 0x6, 0x0, 0xae, 0x10000}, {0x0, 0x9, 0x7, 0x2, 0x1f5, 0x1, 0x8001}, {0x80000019, 0x81, 0x0, 0x0, 0x5, 0x7aa7d4c6, 0x8}, {0x80000000, 0x8, 0x2, 0x9, 0x8, 0x79, 0x4000000}, {0x6, 0x4, 0x0, 0x400, 0xea7, 0x2, 0x6}]}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0xc00, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000380)={0x4, 0x8, 0xfa00, {r4, 0x2}}, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000440)=0x80) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r5, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r6, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xff}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) modify_ldt$read(0x0, &(0x7f00000005c0)=""/38, 0x26) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000600)={0x2, 0xffffffffffffffff}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000640)={r7}, 0xc) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000680)="133ad055fc0d8be08331a4f9ad5c2cd8197d5629918b9dee383c39f293f95d42b90715a9c78daa055fa090453b7df2ada0") prctl$PR_CAPBSET_READ(0x17, 0x19) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000006c0)=0x3) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) 09:09:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="d91109e9b80b648ca65cfbfbb98a4507e118c204ee1bec8f62c6a0127f056ec194db5ce521b806199fb3962757f890547529eb702d1be4fca553b6af55c62aec8de6ceff3ff18a86ffe430e16b3ecf5ee8d604cd4f46c73a4fbb2c2024ccfe9acb0710c3d853ad", @ANYBLOB="1028280a00001910f093d7870e9508543627e1561b0bb0c0dec0994473c17a4b5f9a51f20340a0cf932360f87136580078aeaa9141fae09aa275681573b8af", @ANYRESDEC=r0, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRES32], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x1, @multicast2, 0x0, 0x1, 'ovf\x00', 0x22, 0x0, 0x4000059}, 0x2c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0xffffffff, @private1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 435.493630][ T9891] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) [ 435.681179][ T9895] IPVS: ftp: loaded support on port[0] = 21 09:09:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) [ 436.515259][ T9918] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) 09:09:47 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) [ 436.673750][ T9930] IPVS: ftp: loaded support on port[0] = 21 [ 436.747552][ T9444] tipc: TX() has been purged, node left! 09:09:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x60024000, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="240000005e000700000000000069c100006b0200", @ANYRES32=r3, @ANYBLOB="44e8b286f2c158cd95f87e6839a393fde4c0f6031fd0443b2692d28d79e5a49ae7708666a81755fc9d16eab4abc89a4facf7f29fa37a5a7be5d32dd3cd9192feef64ba56dcdb5c93ee3a67e34f1823927ab39c911568c2f2a3ca7ac77dbcd40577dda1034a66df6bcdc3da27b727406d6a5a547fb90f40b7a31e1372596034a17560ec412586d2130a638398d09aab80d46b8d84388c771099c75ab52fccb03591a4580699"], 0x24}}, 0x0) r4 = getuid() r5 = getegid() r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRES16=r5, @ANYBLOB="d730d23c8920065cec15262442cf0db8ef821e403b6f2330226a847e4c95f19aa30064de7ec5d326596397a70966c0", @ANYBLOB="5fa3c242988859926528", @ANYRESHEX]) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e26, 0x20, 0x200, 0x3, 0xa, 0x20, 0x100, 0x3a, r3, r4}, {0x5, 0x457, 0xc, 0x91e, 0x1ff, 0x1, 0x7, 0x4}, {0x184e, 0x3f, 0xff, 0xd25}, 0x7, 0x0, 0x0, 0x1, 0x3}, {{@in6=@mcast2, 0x4d5, 0x2b}, 0x2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x1, 0x1, 0xd43, 0x2, 0x205}}, 0xe8) mount$fuse(0x20000000, &(0x7f0000000580)='.\x00', 0x0, 0x3eae1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x7) 09:09:47 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x13c}}, 0x0) [ 437.049836][ T9960] IPVS: ftp: loaded support on port[0] = 21 [ 437.094190][ T9961] fuse: Bad value for 'fd' [ 437.133657][ T9963] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 09:09:47 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) [ 437.583859][T10029] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 437.818198][ T9961] IPVS: ftp: loaded support on port[0] = 21 [ 437.854077][T10070] fuse: Bad value for 'fd' [ 437.941131][ T9930] chnl_net:caif_netlink_parms(): no params data found [ 438.316643][ T9930] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.324629][ T9930] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.334088][ T9930] device bridge_slave_0 entered promiscuous mode [ 438.393562][ T9930] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.402298][ T9930] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.412029][ T9930] device bridge_slave_1 entered promiscuous mode [ 438.509927][ T9930] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.533256][ T9930] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.626743][ T9930] team0: Port device team_slave_0 added [ 438.655375][ T9930] team0: Port device team_slave_1 added [ 438.764508][ T9930] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.771815][ T9930] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.798036][ T9930] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.854475][ T9930] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.861847][ T9930] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.888002][ T9930] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 439.059878][ T9930] device hsr_slave_0 entered promiscuous mode [ 439.108649][ T9930] device hsr_slave_1 entered promiscuous mode [ 439.170206][ T9930] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 439.177934][ T9930] Cannot create hsr debugfs directory [ 439.616170][ T9930] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 439.670832][ T9930] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 439.740707][ T9930] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 439.814785][ T9444] tipc: TX() has been purged, node left! [ 439.817859][ T9930] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 440.151970][ T9930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 440.213792][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 440.223090][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 440.249103][ T9930] 8021q: adding VLAN 0 to HW filter on device team0 [ 440.304213][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 440.314402][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 440.323897][ T3089] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.331249][ T3089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.413160][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 440.422637][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 440.432618][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 440.442161][ T9302] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.449523][ T9302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.483198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 440.544781][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 440.557885][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 440.569094][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 440.618612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 440.628577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 440.639895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 440.650236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 440.660194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 440.670266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 440.683020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 440.703511][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 440.821412][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 440.830507][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.885136][ T9930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 441.011247][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 441.021714][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 441.101298][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 441.111492][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 441.136713][ T9930] device veth0_vlan entered promiscuous mode [ 441.150896][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 441.160546][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 441.224078][ T9930] device veth1_vlan entered promiscuous mode [ 441.336606][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 441.346554][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 441.357482][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 441.368331][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 441.395807][ T9930] device veth0_macvtap entered promiscuous mode [ 441.417978][ T9930] device veth1_macvtap entered promiscuous mode [ 441.465997][ T9930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 441.480670][ T9930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.490843][ T9930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 441.502290][ T9930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.515852][ T9930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 441.528356][ T9930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.542827][ T9930] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 441.554438][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 441.564248][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 441.574074][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 441.584643][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 441.655527][ T9930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.666272][ T9930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.676893][ T9930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.687481][ T9930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.697457][ T9930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.708305][ T9930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.722656][ T9930] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.735198][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 441.745971][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:09:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000140)={0x8, @capture={0x0, 0x1, {0x5, 0x9}, 0x24, 0x80}}) 09:09:52 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 09:09:52 executing program 2: socket(0x11, 0x800000003, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000005e000700000000000069aa0000000000", @ANYRES32=r4, @ANYBLOB='D'], 0x24}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000540)={@initdev, 0x0}, &(0x7f0000000a00)=0x14) r7 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000080)={'team0\x00', r6}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x2]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x94}}, 0x0) 09:09:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) [ 442.446213][T10215] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:53 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:53 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f0000001a00)=""/4073, 0xfe9}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f0000000440)=""/102, 0x66}], 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000004fc8)={0x0, 0xfffffffffffffed4, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x8, 0x12, 0xa}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r3, 0x0, 0x4081) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 09:09:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 09:09:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt6_stats\x00') bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = socket(0x1a, 0x2, 0xfffffffe) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000001800)={0x9c0000, 0xff, 0x0, r4, 0x0, &(0x7f00000017c0)={0x9f0001, 0x4, [], @p_u8=&(0x7f0000001780)=0x1}}) r5 = accept$alg(r3, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r6) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@builtin='builtin_trusted\x00') request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r6) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000080)=@secondary='builtin_and_secondary_trusted\x00') sendfile(r5, r1, 0x0, 0x23) [ 442.881442][T10232] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:53 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 09:09:53 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f0000001a00)=""/4073, 0xfe9}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f0000000440)=""/102, 0x66}], 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000004fc8)={0x0, 0xfffffffffffffed4, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x8, 0x12, 0xa}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r3, 0x0, 0x4081) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) [ 443.310139][T10245] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:53 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'netdevsim0\x00', 0x4}, 0x18) close(r1) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150b99a283ff07b8008000000000000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aabf35d", 0x44}], 0x1}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2000, 0x200, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x4, &(0x7f0000000300)=[0x0, 0x0, 0x0, r8]) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 09:09:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) [ 443.619149][T10252] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:54 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 09:09:54 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002480)=0x14) write$UHID_INPUT(r1, &(0x7f0000000140)={0x8, {"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", 0x1000}}, 0x1006) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_init() sendmsg$alg(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000040)="07292fd342ac5a324ff1ad2e8b6dafdab1a8f79b4e4dc54e4e77eef63d50fdf51eb2d5b983a4e4d2d469f3c9dd", 0x2d}, {&(0x7f0000002180)="9cb3a6d2d096c4700646b6d134a5386614b6ab9bc536cab0da737e47ac0ad61cc5616cd9175a47e98a2e508f77f8841fd662318fdd877e16de740ed3d5e32e5b560157e0d7ef6001763b6c", 0x4b}, {&(0x7f0000002200)="ad5c01aa54d2e66b7a62314d220a37cc03b129028b1f3ed9b42e81fb148630777fe109a58492f9d00d45644ee5f5ab20bd24f54f0066a6d2b448ef962fa2c8c56f82e0f2e6e1e94a9c5f6996ec3e778cf14ebe53cad4af6c2e01af4634033ea3a738d4bd5a2aa43c9d4914104ccabeb83e78d199b6013d8fded90681acb38cadbcdff1ba8d58af484e1d8a6a74ec9c7dc25e7d8caa06b3a8d7b69fe9dfa0cf3ce7a6fb4bcb51a90af56e6b74ff541b9165b75f7fab52b18c1d3d7686d17c0a7bec907bcad8c5c1ecf28025389c8164fb675e5148c2b096b29bfd12", 0xdb}], 0x3, &(0x7f0000002340)=[@iv={0xf0, 0x117, 0x2, 0xdb, "b7fea03d1f455b88cae65c9948244b7178d14e75c06fbca8feb3ec184b5a09278130aad9cb052134d169d85f464315a90c48cd54ca69553b7febcf02effc825452141f757b567ae559143c043b9ebf5b896399bc95db478856934438c21262f869b3d85b5b8a4701835dfa5413ea5540f617a789417729833e5f67176bad23f99ad292172b5a055417a067b4d8db4eba570878be9ece9e909a53b72c7266cc96f80acc347bedfac12264a4084c3e27d5f322ce9cb923d4392f612617a92231efa4e72be31ccf228a7579c4d8694d84631db6ff364309bc9ec87be5"}], 0xf0}, 0x80) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x52) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000001180)=""/4096) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 443.990445][T10261] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 09:09:54 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) [ 444.315674][T10271] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x20000) r5 = socket$netlink(0x10, 0x3, 0x6) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="7c0b39abd9ef0f1b12f3d028ff208099371096f5c69212d90c9d3aced24cc3e4f62e94bead145fc3f718bcea6ed31b8b199bd990bc7d72229ade3aa7ac27febc2cee3b28f6bea25802b8654b6a58d7c408f99a958dfda53699db6ebb65093bf587d763d57a4b6ccd6eb5a80e5132e8513f857e43407933a034ba40e94b5ea167e39e42a47312f2d89726946fabc39bf3309d49ef8a84eae8c0c8292853e3ae3ad552c621102b209027870c278c13d1e8d5db72d3491742cc3843e394ee88ed38747098", @ANYRES16=r6, @ANYBLOB="0100000000000000000004000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r6, 0x20, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x39e}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7ff}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004810}, 0x4800) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r7}) dup3(r2, r7, 0x0) 09:09:54 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) [ 444.635179][T10283] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5f454c44065b16007311"], 0xa) clock_getres(0x3, &(0x7f0000000080)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) pidfd_getfd(r3, r4, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1ff) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 09:09:55 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}], {0x14}}, 0x114}}, 0x0) 09:09:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f0000000100)={0x7, &(0x7f0000000040)="f434e15e68330f6b24228a53fb4e657d0a8884799c9c502eff2f246aa1f18f421faa784e0a4b7ab9181161777885126afcd3649c03d9b337e65996aeca116c0ae683a8ba1541c649fc5be7ad53ed4af4a550a5c43e089f0c0b15a368fc4b749ac9c1c3b33161dcea0659cc67a2e6573503e2782e18b7155ad90b672ed7291851ab055d1d748e5ea4b2fc8b6ee8761b7a1ac53564424a6edabbd5dad027ba6b6a495c0faaf269bcb9f64b"}) shutdown(r0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x58, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in={0x2, 0x4e24, @remote}]}, &(0x7f0000000180)=0x10) [ 444.942165][T10295] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:55 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}], {0x14}}, 0x114}}, 0x0) 09:09:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$rfkill(r8, &(0x7f0000000280)={0x6, 0x9, 0x1, 0x1}, 0x8) getcwd(&(0x7f0000000200)=""/82, 0x52) [ 445.260990][T10305] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:55 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}], {0x14}}, 0x114}}, 0x0) 09:09:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) dup3(r0, r1, 0x0) [ 445.671535][T10325] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:09:56 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000e9943849f7744610c8103b799484"], 0x1c}, 0x1, 0x60}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:09:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x5c}}, 0x0) 09:09:56 executing program 2: unshare(0x600) inotify_init() mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/178) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000005e2c03c007baf8f17f8f114e00000000", @ANYRES32=r6, @ANYBLOB='D'], 0x24}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x24}, @broadcast, r6}, 0xc) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/133) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x109183, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r7, 0x40044900, 0x0) pselect6(0x40, &(0x7f0000000200)={0x8, 0xb05c, 0x5, 0x7, 0x3, 0x0, 0xffffffff, 0x5}, &(0x7f0000000280)={0x31, 0x80000000, 0x3, 0x7de0000000000000, 0x10000, 0x321f, 0x4, 0x1}, &(0x7f00000002c0)={0xffffffffffffff01, 0x4, 0x4532, 0x1bb, 0xb1, 0x800000000, 0xffffffff, 0x4}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340)={[0xfffffffffffffff7]}, 0x8}) 09:09:56 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:56 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsopen(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x2c}}, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x48) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}, 0xca05, 0x0, 0x0, 0x9, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x620d99d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socket$inet(0x2, 0x6, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:09:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x5c}}, 0x0) 09:09:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x0, 0x6, 0x5}, {0x8001, 0x40, 0x1, 0x2855c78c}, {0xff80, 0x1f, 0xfb, 0x401}, {0x7, 0x9, 0x0, 0xd8}, {0x2, 0x1, 0x0, 0x9}, {0xff, 0x1, 0xff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100)=0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fallocate(r0, 0x100000003, 0x1008, 0x28120001) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 446.482629][T10351] IPVS: ftp: loaded support on port[0] = 21 09:09:56 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000000000"], 0x40}}, 0x0) 09:09:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x5c}}, 0x0) [ 446.783873][ T32] audit: type=1804 audit(1595063397.110:6): pid=10357 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/28/file0/bus" dev="sda1" ino=15733 res=1 [ 446.944962][T10384] IPVS: ftp: loaded support on port[0] = 21 09:09:57 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 09:09:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206050000f00000000000000000100005000400000000000900020073797a30000000000900020073797a32000000000c0007800800064000000005050005000a0000001400032c69700005000500de000000050005000500"/108], 0x6c}}, 0x0) r3 = gettid() tkill(r3, 0x1004000000016) write$FUSE_LK(r2, &(0x7f0000000040)={0x28, 0x0, 0x2, {{0x4, 0x100000000, 0x0, r3}}}, 0x28) 09:09:57 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 09:09:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:09:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) msgsnd(0x0, &(0x7f0000000380)={0x1, "74d59dac7734117b1b84522b19b30614dc69a82ffcac930f7726aacb75b1aa1b76"}, 0x29, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r8, @ANYBLOB="6ffe000000000000ffd73d097826fd4104000100"/31], 0x18}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00'/14, @ANYRES16=r8, @ANYBLOB="00052bbd7000fddbdf2517000000e40004800900010073797a30000000000900010073797a30000000000900010073797a30000000003c000780080001001300000008000100120000000800020004000000080001000000000008000300810000000800030002000000080002003e0100001300010062726f6164636173742d6c696e6b00000c00078008000300018000000800010062726f6164636173742d6c696e6b00004c0007800800030002000000080001001c00000008000200ed0a00000800030002000000080001001e0000000800020000000000080001001300000008000300ab1600000800020002000000"], 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x20044804) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r6, 0x40045201, &(0x7f00000000c0)=0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}]}}}]}, 0x54}}, 0x0) [ 447.355153][T10414] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 447.389807][T10062] tipc: TX() has been purged, node left! 09:09:57 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 09:09:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 09:09:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) [ 447.787244][T10432] bond1: cannot enslave bond to itself. 09:09:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:09:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) [ 447.997706][T10432] bond1 (unregistering): Released all slaves 09:09:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 448.241835][T10435] bond1: cannot enslave bond to itself. [ 448.405390][T10435] bond1 (unregistering): Released all slaves 09:09:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:09:59 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:10:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:00 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file1\x00', 0x4048041, 0x0) lsetxattr(&(0x7f00000002c0)='./file3\x00', 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, &(0x7f0000000140)="76bb847667f51a18051fbbf6b0cd596007a46c79f6c2c957f1cbb875d3aa7d4eeace5e40ccf620293870ee4de832a7e72df639088aca535da60f38c5e750edcc0e817b681748dd1e72c8ab561dd31d3c9c918f7cc56d10bc62d9161cd98d7eeb80bed50520474005134eb7e4e56f608592d7bcc9a910174aaa", &(0x7f0000000300)=""/131, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) chdir(&(0x7f0000000000)='./file1/file0\x00') 09:10:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x40}}, 0x0) 09:10:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:01 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x40}}, 0x0) 09:10:01 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') open(&(0x7f0000000200)='./file1\x00', 0x40480c1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 09:10:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:01 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x40}}, 0x0) 09:10:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xc4, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x120}}, 0x0) 09:10:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:01 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') open(&(0x7f0000000200)='./file1\x00', 0x40480c1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 09:10:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x64, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xc0}}, 0x0) 09:10:02 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1], 0x40}}, 0x0) 09:10:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:02 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') open(&(0x7f0000000200)='./file1\x00', 0x40480c1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 09:10:02 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1], 0x40}}, 0x0) 09:10:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x5c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xb8}}, 0x0) 09:10:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:02 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1], 0x40}}, 0x0) 09:10:02 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') open(&(0x7f0000000200)='./file1\x00', 0x40480c1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 09:10:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xb0}}, 0x0) 09:10:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:02 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x40}}, 0x0) 09:10:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xa4}}, 0x0) 09:10:03 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x501200, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40000, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) getpriority(0x7, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000000c0)={0xdee, "d7341b98e007b89e73313d943d49405b3f0e08fae58f3f7b4bcfea676916a533", 0x6, 0x20, 0x42f, 0x4, 0x1, 0x3, 0x1ff, 0x4}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x30800, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000180)=""/211) faccessat2(r2, &(0x7f0000000280)='./file0\x00', 0x21, 0xb00) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000300)={0xd, 0x9, 0x6b}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e23, 0x3f, @private2={0xfc, 0x2, [], 0x1}, 0x1000}, {0xa, 0x4e22, 0xc5, @empty}, 0x6, [0x7, 0x80000000, 0x3f, 0x11167324, 0x4, 0x1, 0x2, 0x81]}, 0x5c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @local, @initdev}, &(0x7f0000000400)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000440)={r4, 0x1, 0x6, @random="7eb57eca4f31"}, 0x10) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0xa000, 0x0) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f00000004c0)={0xff, 0x1f, 0x3}) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x10100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc4c85513, &(0x7f0000000540)={{0xa, 0x1, 0x7, 0x8, 'syz0\x00', 0x1}, 0x0, [0x40, 0x7f71, 0xfffffffffffeffff, 0x10000, 0x7fff, 0x7, 0x8, 0xb7ee, 0x7, 0x0, 0x2, 0x5, 0x3, 0x8, 0xf9f, 0x7, 0xb8, 0xfffffffffffffffd, 0x9, 0x65b1, 0x101, 0xff, 0x0, 0x10000, 0x7fff, 0x8, 0x60000, 0xffffffffffff0001, 0x6, 0x3, 0xffff, 0x7, 0x0, 0x7, 0x2eafb5e4, 0x20, 0x5, 0x179e6d02, 0x9, 0x8c4, 0x6, 0x42, 0x80, 0x80000001, 0x0, 0x3, 0xffffffffffffffff, 0x3, 0x800, 0x4, 0x9, 0xb17c, 0x9, 0x100, 0x9, 0xf6b8, 0x4, 0x4, 0x0, 0x4, 0x2a, 0x5, 0x1, 0x4, 0xef, 0x2, 0x7, 0x3, 0xf644, 0x3, 0xffffffffffffff0b, 0x101, 0x4, 0x4, 0xfff, 0x6, 0x118, 0x70, 0x9, 0x100000000, 0xc065, 0x3, 0x20, 0x9ac, 0x2, 0x63, 0x1ff, 0xffffffffffff73cc, 0x5, 0x7a, 0x8, 0x7, 0x7, 0x400, 0x0, 0x37ed, 0x2, 0x8, 0x7fffffff, 0xede5, 0x1, 0x20, 0x8, 0x1, 0x8, 0x8001, 0xffffffffffffff2b, 0xfffffffffffffc00, 0xfffffffffffffffe, 0x8000, 0xff, 0x12c, 0x8000, 0x8, 0x6, 0x8000, 0x8, 0x2, 0x79e, 0x2, 0x3, 0x9, 0x1, 0x9, 0x4, 0x9, 0x0, 0xbaf]}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ac0), 0xc) 09:10:03 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') open(&(0x7f0000000200)='./file1\x00', 0x40480c1, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) 09:10:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:03 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x40}}, 0x0) 09:10:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xa4}}, 0x0) 09:10:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:03 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x40}}, 0x0) 09:10:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xa4}}, 0x0) 09:10:03 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e"], 0x40}}, 0x0) 09:10:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xb0}}, 0x0) [ 453.903540][T10688] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:04 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) [ 454.352008][T10697] IPVS: ftp: loaded support on port[0] = 21 [ 454.732776][T10697] chnl_net:caif_netlink_parms(): no params data found [ 454.953688][T10697] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.961611][T10697] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.971207][T10697] device bridge_slave_0 entered promiscuous mode [ 455.032332][T10697] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.039766][T10697] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.049582][T10697] device bridge_slave_1 entered promiscuous mode [ 455.154938][T10697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 455.205217][T10697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 455.290706][T10697] team0: Port device team_slave_0 added [ 455.320809][T10697] team0: Port device team_slave_1 added [ 455.400949][T10697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 455.408975][T10697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.435205][T10697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 455.487725][T10697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 455.494793][T10697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.521063][T10697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 455.814489][T10697] device hsr_slave_0 entered promiscuous mode [ 455.875863][T10697] device hsr_slave_1 entered promiscuous mode [ 455.926887][T10697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 455.934508][T10697] Cannot create hsr debugfs directory [ 456.324287][T10697] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 456.373675][T10697] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 456.469406][T10697] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 456.531611][T10697] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 456.809164][T10697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 456.834740][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 456.844334][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 456.879067][T10697] 8021q: adding VLAN 0 to HW filter on device team0 [ 456.922540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 456.932501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 456.942200][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.949575][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 457.007370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 457.016918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 457.027511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 457.037046][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 457.044264][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 457.053448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 457.147391][T10697] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 457.157986][T10697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 457.202260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 457.214021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 457.224867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 457.235424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 457.246255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 457.256711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 457.266692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 457.277202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 457.287043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 457.306042][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 457.315921][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 457.364410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 457.379348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 457.413054][T10697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 457.482268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 457.492603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 457.597616][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 457.607756][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 457.642191][T10697] device veth0_vlan entered promiscuous mode [ 457.650660][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 457.660005][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 457.720851][T10697] device veth1_vlan entered promiscuous mode [ 457.786540][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 457.796911][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 457.858075][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.869061][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.884435][T10697] device veth0_macvtap entered promiscuous mode [ 457.903778][T10697] device veth1_macvtap entered promiscuous mode [ 457.991489][T10697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.002083][T10697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.012247][T10697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.023324][T10697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.033318][T10697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.043850][T10697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.053833][T10697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.064480][T10697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.078750][T10697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 458.089115][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 458.099301][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 458.108847][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 458.119065][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 458.149841][T10697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.160583][T10697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.172458][T10697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.182996][T10697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.192959][T10697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.203493][T10697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.213451][T10697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.224038][T10697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.238415][T10697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 458.249090][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 458.259406][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 458.498017][T10906] Unknown ioctl 19304 [ 458.531307][T10908] Unknown ioctl 19304 09:10:09 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="40010000100013070000000000000000e0000001fcffffff000000000000002dff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff7f0000010000000032000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000100000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800160001"], 0x4}}, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000040)={0xffff, 0x80000000, 0x5, 0x5, 0x8, 0xd12, 0x3f}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:10:09 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') open(&(0x7f0000000200)='./file1\x00', 0x40480c1, 0x0) 09:10:09 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e"], 0x40}}, 0x0) 09:10:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xa4}}, 0x0) 09:10:09 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) [ 458.804640][T10914] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x9c}}, 0x0) [ 458.997678][T10921] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:10:09 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e"], 0x40}}, 0x0) 09:10:09 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:09 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff000000140003801000"], 0x40}}, 0x0) [ 459.363628][T10935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:10:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x90}}, 0x0) 09:10:09 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff000000140003801000"], 0x40}}, 0x0) 09:10:09 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:10 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x88}}, 0x0) 09:10:10 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r4 = getuid() getegid() r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x42000, &(0x7f00000003c0)=ANY=[@ANYRES32=r0, @ANYRESHEX=r6, @ANYRES32=r1, @ANYRESDEC=r4, @ANYBLOB="0645d438fc080000643d", @ANYRES32]) r7 = getuid() r8 = getegid() r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r7, @ANYBLOB=',group_id=', @ANYRESDEC=r8]) fchown(r3, r4, r8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="48000000100005070000000000000000d74b8580", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000140001040200000000000000021f0000", @ANYRES32=r11, @ANYBLOB="08000200e0"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x4803, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x36861}}, 0x20}}, 0x0) 09:10:10 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff000000140003801000"], 0x40}}, 0x0) 09:10:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) 09:10:10 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:10 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c00018005"], 0x40}}, 0x0) 09:10:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) 09:10:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:11 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c00018005"], 0x40}}, 0x0) 09:10:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) 09:10:11 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:11 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c00018005"], 0x40}}, 0x0) [ 461.436539][T10986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 461.477437][T10986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:10:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6}, {0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8878}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:10:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x68}}, 0x0) 09:10:11 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000"], 0x40}}, 0x0) 09:10:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:11 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) creat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:12 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000"], 0x40}}, 0x0) 09:10:12 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) creat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x68}}, 0x0) 09:10:12 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500010000"], 0x40}}, 0x0) 09:10:12 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) creat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') [ 462.292616][T11025] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0xa20000, 0x1, 0x40, r3, 0x0, &(0x7f0000000080)={0x9c0906, 0x7f, [], @ptr=0x800}}) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) r5 = socket$kcm(0x10, 0x3, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="130000004300817491bc655067d7aee4050c00", 0x13}], 0x1}, 0x0) 09:10:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x68}}, 0x0) 09:10:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:12 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500"], 0x40}}, 0x0) 09:10:13 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r2 = dup2(r0, r1) ioctl$TIOCSCTTY(r2, 0x540e, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r6, 0x0, r8, 0x0, 0x4ffe4, 0x0) 09:10:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x88}}, 0x0) 09:10:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:13 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500"], 0x40}}, 0x0) 09:10:13 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') [ 463.177986][T11050] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:10:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x88}}, 0x0) 09:10:13 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500"], 0x40}}, 0x0) 09:10:13 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:14 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c00018005000100"], 0x40}}, 0x0) 09:10:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x88}}, 0x0) [ 463.947657][T11070] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:14 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000002060102f0000000000000000d000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060013081c00078006000440000000000600054000000000080006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:10:14 executing program 2: getpgrp(0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:14 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x88}}, 0x0) 09:10:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:14 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') [ 464.396854][T11083] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x88}}, 0x0) 09:10:14 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500"], 0x40}}, 0x0) 09:10:15 executing program 2: creat(0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x88}}, 0x0) 09:10:15 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0xf8, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@broadcast, 0x0, 0x3c}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x4}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8001, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffff}, 0x0, 0x3, 0x20000000, 0x5, 0x0, 0xc, 0x1}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) socket(0x23, 0x1, 0x6) r1 = shmget$private(0x0, 0x200000, 0x0, &(0x7f000000a000/0x200000)=nil) shmat(r1, &(0x7f0000feb000/0x1000)=nil, 0x5000) shmctl$SHM_LOCK(r1, 0xb) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000200)={0x80000000, 0x1, {0x0, 0x2, 0x0, 0x2, 0x1}, 0x2}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x101000, 0x0) write$binfmt_misc(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80082, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000002300290800000400000005ba92000000000066bbe9f85b9fe262d5bfb2374059584fffe42ac762790b59b2f02c3a20f1a27b583ed08c8a30c7317a981cfda900fede255aeeb8e3dd4da4d20fde244c1488bf8ae2d56a56c2d88eccdb7e9811f5c389c87227d49a45fd52d9ef123c4e81d0ae7f99d85b5e50b1f924b50458c16b09c023b8291d487aa6cc2d5874e631f65e895f000000000000"], 0x1c}, 0x1, 0x60}, 0x0) 09:10:15 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500"], 0x40}}, 0x0) 09:10:15 executing program 2: creat(0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) [ 465.331479][ C1] sd 0:0:1:0: [sg0] tag#2751 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 465.342286][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB: Test Unit Ready [ 465.349069][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.358911][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.368876][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.379606][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.389470][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.399350][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.409211][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.419163][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.429034][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.438912][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.448777][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.458646][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.468514][ C1] sd 0:0:1:0: [sg0] tag#2751 CDB[c0]: 00 00 00 00 00 00 00 00 09:10:15 executing program 2: creat(0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:15 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500"], 0x40}}, 0x0) [ 465.543419][ C0] sd 0:0:1:0: [sg0] tag#2688 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 465.554141][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB: Test Unit Ready [ 465.560974][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.570926][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.580889][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.590850][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.601041][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.610995][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.620939][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.630966][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.640925][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.651642][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.661585][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.671570][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.681535][ C0] sd 0:0:1:0: [sg0] tag#2688 CDB[c0]: 00 00 00 00 00 00 00 00 09:10:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f00000000c0)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYRES32=r7], 0x48}}, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="40000000240000040000000000000000", @ANYRES32=r6, @ANYBLOB="546d441005537f77e2e9f5e2ee047fb7177a7cc19572aab1da0ddb38a70e0c0e4f4a8eedb8cbb628f4f7cd111a77a8a5fd70151e99a03de446b0e416b912fdd55d7fbfeaf30154f23d9d1b62ee1dad23fea8fab1f310bac160670e42309c5a5f3853a6c199b61fb112bdceed019e71547a07c0eadf7bd72cccdb578fd97ab075cf2f320f91c2801056bc8156394fb56e735b2b42494561666b914a895c9d39", @ANYRES32], 0x40}}, 0x4804) 09:10:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:16 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:16 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') [ 466.091550][T11126] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 466.173580][T11126] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:10:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:16 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:16 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) 09:10:17 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 09:10:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) 09:10:17 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(0x0, &(0x7f0000000000)='./file1\x00') 09:10:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 09:10:18 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:18 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x88}}, 0x0) [ 467.982075][T11164] FAULT_INJECTION: forcing a failure. [ 467.982075][T11164] name failslab, interval 1, probability 0, space 0, times 1 [ 467.994962][T11164] CPU: 0 PID: 11164 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 468.003700][T11164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.013869][T11164] Call Trace: [ 468.017257][T11164] dump_stack+0x1df/0x240 [ 468.021682][T11164] should_fail+0x8b7/0x9e0 [ 468.026204][T11164] __should_failslab+0x1f6/0x290 [ 468.031220][T11164] should_failslab+0x29/0x70 [ 468.035895][T11164] kmem_cache_alloc_node+0xfd/0xed0 [ 468.041189][T11164] ? __netlink_lookup+0x749/0x810 [ 468.046281][T11164] ? __alloc_skb+0x208/0xac0 [ 468.050964][T11164] __alloc_skb+0x208/0xac0 [ 468.055497][T11164] netlink_sendmsg+0x7d3/0x14d0 [ 468.060458][T11164] ? netlink_getsockopt+0x1440/0x1440 [ 468.065914][T11164] ____sys_sendmsg+0x1370/0x1400 [ 468.070959][T11164] __sys_sendmsg+0x623/0x750 [ 468.075655][T11164] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 468.081805][T11164] ? kmsan_get_metadata+0x11d/0x180 [ 468.087079][T11164] ? kmsan_get_metadata+0x11d/0x180 [ 468.092363][T11164] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 468.098253][T11164] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 468.104502][T11164] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 468.110494][T11164] __se_sys_sendmsg+0x97/0xb0 [ 468.115258][T11164] __x64_sys_sendmsg+0x4a/0x70 [ 468.120109][T11164] do_syscall_64+0xb0/0x150 [ 468.124706][T11164] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 468.130643][T11164] RIP: 0033:0x45c1d9 [ 468.134591][T11164] Code: Bad RIP value. [ 468.138706][T11164] RSP: 002b:00007f4664ef9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 468.147180][T11164] RAX: ffffffffffffffda RBX: 0000000000028640 RCX: 000000000045c1d9 [ 468.155198][T11164] RDX: 0000000000000000 RSI: 000000002000c2c0 RDI: 0000000000000004 [ 468.163235][T11164] RBP: 00007f4664ef9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 468.171255][T11164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 09:10:18 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(0x0, &(0x7f0000000000)='./file1\x00') 09:10:18 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) [ 468.179276][T11164] R13: 0000000000c9fb6f R14: 00007f4664efa9c0 R15: 000000000078bf0c 09:10:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 09:10:19 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(0x0, &(0x7f0000000000)='./file1\x00') 09:10:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 09:10:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 09:10:19 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) 09:10:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r3 = syz_open_dev$vcsa(&(0x7f0000004e80)='/dev/vcsa#\x00', 0x0, 0x40) sendmmsg$unix(r1, &(0x7f0000004fc0)=[{&(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000740)="63fd517f20605a345acb91053d570b44427a00201c6c6af032c0960211fc98b6c25b047293c7c527e51f3533093f7d55483e2b8f59caca39e252f2bec3444873cc37effd25a90a4a48cdb54dd76d68f6a7995ca84abc94e68bedfb8d1cc582bd728a065aad0ae147ae6e75959d1b080e1944a65909ebd1604e76ccc86ae60bc98cb3e01489a8afe60b912102b156780cb7992189b4c908ad99e4bbd0d184b83747040659b9d6a4908224fb5ffa", 0xad}, {&(0x7f0000000800)="cbdd61c24ffd36173d56ae9438288dab17760f6e8ef03182e9d38c38b649bdbb30e40d67b9dde2b339750d349655ae55bb8e81c706b23d3054f4ab82ec523225b84dc6b47f9b4fd2f40522242884441d43380370c305da4293e15ffbc4dc02dd7456a390695d", 0x66}, {&(0x7f0000000880)="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", 0xfa}, {&(0x7f0000000240)="3ffa41432280a17e38207d20f8a9902ecb4b1588766604430ec8709e5d12d32dc6fc", 0x22}, {&(0x7f00000002c0)}, {&(0x7f0000000a80)="9a8b0dd500d9a0d6c57bd39534b48d090dd678a91724f69ded79c0a8f81ccece6f245c855b975011ecd521c926f92ad57454a2a1798731a268fa2008c50d7b1dc5c5825f5c389e3f10968b861d784b7cd9f1f5f7cc885cdb0d683570ce54824cf827f1b11523a8fe32245dd1f3b41704621058918c5689caafa3192eea7bcbc471612e468ee8f2a1f0d89beb8fcd2aee8ff4a4433084dfbe927b23d9457569977a957e3ca5c310f31efa7eda9f6830678a775d6f53bf6c4add00a06107a8d5e1f857f27e28e1cd980b064ae76e204afd0b97af187e2f2faed94d", 0xda}, {&(0x7f0000000980)="aacef1f620c05bb7925faba529cecd7cd8c95f3a68058b87b18772e104c023bd0dbbb299ca57f16664c4115d1bf0a9f4f6bb0bff52d8d3897f74f0a8b980f5ba5c38d227510e7c19da2ad0df805b1fa3bc", 0x51}, {&(0x7f0000000b80)="e47aff16c5f4d7fae6d9c74ff8ed534a58704d6dfe802a95e43f2cdf1cd920cdf6c19444438cc26051bdcc7da62f9565d8afbe2ebd5a78363286e533ba1642ab2c0268a1cddb2454694418a4bee4292c0368c456c4ce5129216615ae708bceeacc4bd31e08d1a20d42c309f78e51d3a55b31d2d5425865a1118bb41749fac4513cae7d3b9aabec833ba15b843bd49825bf5b693c88898475115dff67495cc585388b2c65e98af8c582017a", 0xab}, {&(0x7f0000000c80)="255ca96e2a0c6b625d5be6c926cddd5bd7bc52b2fac3fbca4f975dc684a66a5689248733112ec9e2ee2e873c9774e6cecc9f11997fe859df49374a2a1671199b87ddb60eb805004183b44576f29b1ea7411c729a12eb93fd69cb21c47d9f453b31f2290473a9a6f3c0220f6f502e543cfc1cbbf7ce5f412c462694564994b8f673abdbcbc16de51a523d33e7f1810aaf3d6bdd81c7e2245a48f1f6da7e0202898667", 0xa2}], 0x9, &(0x7f0000000f00)=[@rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78, 0x4000001}, {&(0x7f0000000f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000001000)="2de56efb58a561a17403dffac7d7585919f33428749fc06d97b993ed00a28852607debb6327c2610cfc2d0ba36223a77a0ce639eca54f39a39cd2876573838b63c34715582c2c5a83b3de4e6a21c3975381ccbec42ea3a60470db0d6526b97ea4a98f273bcb36b3a16928bfec65fe3caf54048e4832d4b361aecd10927b505407fb6d6a4d30476d291e478872f0f7f4c3019a35dfd4213fcea005aa77f536caf074603e6800008a7977e53f6d4ab5c5cac8e", 0xb2}, {&(0x7f00000010c0)="21b1e2500081765822bcc4a22a65d93fd7b793ac0579d0cf88bc52712cd5c722c7c83c916827c2a7e514dd787ba40a52e3e80ea4e97287f40d4026216761207bbfce42dfb7ece112287094beed48dca3dc049066a1902fac6a08ae8432c3a24525ecc28950f697e5205a6ba9a400fe7ef02876cd3db91835b49959d5552e3fa2750b6a1e578b8db7774f3d2d2c48af32da0a9ec0b48020b9703473d9a9a5f06c0e79b19ea9004ac99b7d721a48b76e84ddd8d2abb0", 0xb5}, {&(0x7f0000001180)="6289b081e267808e480a9b2e85a1e771904989817dc16c4ed18bfcae77cf4c48fca083394b0510b16e50a36af5e1463abc40d129177974b0468d21ca0a19b98331ccbe08b1e02d18467efa7270e79363405f7cbb55537b56fc29929316e561bdb01c51389f9a1e6144b3d5d6012d6f31f152af772ed306e947be1d8ceed2c3f096a948a64364c4e4a0a527f2e30770ba61d592bccc0280dd7102ad9f0da53810bff0b932a14b6b8778509ce7127b41a1a9b8dfd58a09e2b36a03192721657dcf178a6db09bba94d80aafb889e8de08d3b9b54e870e15982e6627f643f828c77f0653430a57470c8450935f7f26f60c976c23625847", 0xf5}], 0x3, &(0x7f00000012c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x800}, {&(0x7f0000001300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000001380)="aed73aef0ecdcef13511351fe875a78eefb044b4efb0e8c57688c02a9c65639c01450523cf", 0x25}], 0x3, &(0x7f0000001400)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18, 0x4008004}, {&(0x7f0000003780)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000039c0)=[{&(0x7f0000003800)="49e1d3ed4df8952e8f21bf015edf020805a9953082808803b3c64afe171128ebac0324669ded51fb1fa2f4d10a39525ec4a1698d901a97c43c84011cdd44cf7f83ef9bcb1aff5538a8e1a58721a4b7fda83932015f91d04867437a699539f368895d04efc80df1fdc98959729b58ddd6eb0846cac5bf742e01c87e755ec77e4ed71c165b7eb0d4a4686df04ce22504d5e1c0b105b91f7b16a08b241e2b1ec80c6a538a1e8a7790aa4711c5526f3ab5b77089869235c8c65c8a0a18bea5213a1fa7686654a03e54", 0xc7}, {&(0x7f0000003900)="8245c5092b153c84decb341a96650f8863e845dc46d7a143f9523373e730e92da0040f504a02219b3e7ac60b326bebd870facb20b3366d48132d82d9e76f04e664e935b4d412155e32f9af8c72085ab5318f91477957e870d9db60e0318659f01ee35da1606c66957bf3d56d30d3b7a781c972efe30cc2b0976451f63c569be960420bcef037f9d9e97e8a91844440fbf155d18401130f71a0c6156c8646fca2778d08d906445e0f07214fdcb7ac05baafb81ad2b41ba56c547ecc208df0", 0xbe}, {&(0x7f0000001440)="6ea11f5a2ced75b636c21a1cf997d7cca21865b83fed33d1907f6ac4a3b900c7925d718955f9ae368105b6ba8b7352edae6623ced1960c254073", 0x3a}], 0x3, &(0x7f0000003a00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0xc0, 0x880}, {&(0x7f0000003ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003d80)=[{&(0x7f0000003b40)="efae8ddb896508a6aeded76909e59354d6f19afd9b6d4ba813ef3290a4d222571d9f80534ad2b0518bd6caa6cea08163a599c552ed7894c2eaa03285b7d3329bdeb4454cf9261fef4ca689e8d384c381ddc9cd", 0x53}, {&(0x7f0000003bc0)="214d7ebf0c43294c348ffa54bdeb317ed3b6dfd19bf0d0f9aa833aa13cadaeb45ec2f2dd416ad41a509ff918898f94a5d09b3c9640f9f0d55a19c3d1d519baf5a53b22d192c1c68012760f03d23786df067b08542393bc3149c221c9e6b2d001d5d350236272e02a8f1bf14297e85ea2f44735f0dfd36a81b357e1ab601ede10fa4afdb0bc", 0x85}, {&(0x7f0000003c80)="bd5d1d920329e56be0bf894c8c6e490d0c511a0f0221bd3c65f5c88024a8e65fc06856c961cac72e2e20c011bc04287988cacecf53bf74cb834b2bb75e7a7804322f5f34006d8c7d24ccdb78a1095bb0409982ed585b30c5bb9aa132476ae89ff0f71c0f31575752636dbc6a8e9c18d4245301e3c9c7e635049467d41045dd06fa3e156649116a7a099bfa1f093f0ba2bb30b947f0892c52e463dad988f17c9465576df67fccda63e4306081a69cc68ca83876e351d87e2df98b972fc268c93b2df27e3b3df52ad17283c530757009761ac1e66da612b53830b1235e6633", 0xde}], 0x3, 0x0, 0x0, 0x48001}, {&(0x7f0000003dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004280)=[{&(0x7f0000003e40)="ef8a80384b2aa886ce40e1691b6367fd47bc1cdd3541e3dd7119a11e0546a8d7f2605fdfad816c5c0598c9bb3673d29d3a2ffa5aaf0e3c330c99805cc2a9ce55562eca5c4b829ee2dd229bf527239ba4c2d3363639beb798f79a9b6dd72be4d58ec4440b7faf639e9b4359aaaabfa03989b4a94f3819e47cba6f6a040da4069c297514767641b3302714018fbe532cefdcb3723e3d1a2a705ad030af64", 0x9d}, {&(0x7f0000003f00)="221d8b2db0ad112dfad9d03a9a3b5bdda46f39a57f5791fef70bf132496c446f25ced093075d70f82887edbb2f4aff9d1c4532211896ec8cbc0bbb4ca8d07a4b1ff143d2739fbd3d061416a458d79088ef0f82be4e372cc64223a9a537b7f0d5689e3be63d90b456739607e34d2fc3a2382b20c1323c00039f9112b682d6580c39698dae9ffbc2f653801c74568c25af53fbb483736ab2b51e2762b06d0674a7718b535dcd9039cb4ffddb1844204cc29d8c1eaa30b5", 0xb6}, {&(0x7f0000003fc0)="becdfb13053396efbf84f29f4b9c75f5152c9e97bd97c4941810d079c8bc6ff0b6535bcb67fb052f5135cdf71f78a4e51139cbcfd5d234bdea", 0x39}, {&(0x7f0000004000)="9fbb3cfbf6e3554e321eb03a076ad0b9b61f5ca0ba04301df062a483fe962c360b5e51c67cc62995cb00177746a1810f68f781f5141b238aa0bfa7dde1395e2f2032944b296ab68216800332841a4366f59de7cbd171045d134a84e619104c117e41786dc05c072e852a74ebcae80bb0cbcc921eb0192872111bd5", 0x7b}, {&(0x7f0000004080)="e182041d5d8fe97958bccb5dbc2ecf5be32afc772df51ecd4facada8cb90ff9a", 0x20}, {&(0x7f00000040c0)="72dcb83aeec2860bc5566076591bb68f299bbc87b06aebe3ad2005165e0ff7d464d6baaabb763516be3c4d1ec46ad5d83cd2921a28e95e7a037b520c9db93482280d8e973431e540958924f4f8be51e624c107ba7189ce9d0536352aace4dc3452853d656dfb759d2b29638847d2531981985e96ec0b78ead7e084713da38e714f16f63b28dc5c01c6f068c80a15db99aafa95202670e836048acc2196da9af4e4b2f15f1928c790", 0xa8}, {&(0x7f0000004180)="f158afa0e35059a84db9280aaf055cb7a4c2585d9066f7b7fb81d5e9dd", 0x1d}, {&(0x7f00000041c0)="7247c0fa23ac3b513efaf7428963cfe42570686241c9c49e10e26295b68140a4d65b273ef2fc45e47ca4a8a3bb69790260f1737916893438b06a762027f8c7bdd3d10da2dce578f1cfdf479a1693b565e335a853e2556bbe652de821dcb915bf40fc9c9fac2ad86cc18e08a6f9b9f6676ddff7a6d5dcdc64a4d1abc0b7873de4e0bb3cb4f7797c8eab0b8abe0befe885d9776b28049b43e8696adf90424577c188", 0xa1}], 0x8, &(0x7f0000004440)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd0, 0x8000}, {&(0x7f0000004540)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000004a00)=[{&(0x7f00000045c0)="0a64624b34f1eb1ee42e274b629c964bd35836773ae158bf3a0ab601ec550e3b2fb8095c3e80a06a3d0767977fb357a6dfe20971d3a1c9278b68b3de3275741a275a9ef7e30ca0f6cb7ee686d95f45dc6f4207393d5758a4bf339dd1e80a26f16f287b983e6d393d8fb92c2e8b91435990c93417b6f093946776faa9ca9d6bd934b57e16eecbda95aff8a7029bf154c751d5d7940aabcecaaf38f1c52f129ead63a55610d575b3e165e09cf8e3a9c25fc4a80b462bd66c477263a8c3377953ebbf17a25742", 0xc5}, {&(0x7f00000046c0)="cb31e63809c30e8ef9cc94a37f3eb329a5240e4d737bf96561b83409006c7092603450287135e9e40bf50aa7f33c50cc676ba631c20e4382f54a251639f105ab357420e81124ab33e8c3169e62f052fd0e2a", 0x52}, {&(0x7f0000004740)="9ac5cba205d52d25569c3b78d09f275a43460f862696f3fbb29153b1a17375ccdfec36e508fea56a6305b381b2c6528df4570397c33717e167f542c9eaea19532bf3b9efb2cf604aab446a5043190bfe3399b7d75ad634ad4963d4a73ef9f286cc614ec09388c8f8ec3a9c39b27a174947fd767591b7e99f59ca71b4509644750f5b44ceb1310761e6aa2bf94db9730196b7c73f969460492f1bf665120f9468ab66b5f4", 0xa4}, {&(0x7f0000004800)="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", 0xfe}, {&(0x7f0000004900)="836caab092419b26ab05f67f293e13ee88143c53600738d531c4cae072cb7fbd3dd72a322e03c5a06d5470919f41f502916dcd6951ac4f921f1b54781d58f3cad4ee0ba36a689415d6dee54f86f3652f66b74db0a8ee8522c6b589c4896370f6ab2881f1d9940703aa71c065168b15c924c51a2129c194a9842ff731d897f4531bc5ebb8d9be282444d02a27b67a455cc34ecabf610a2a159af6ee597a07df82949872f71fa4cd83d853a2257e97715c5cca9404698adae77cb619cbe7544f60dfdde34f152ea049a81bf4ef06", 0xcd}], 0x5, 0x0, 0x0, 0x48010}, {&(0x7f0000004a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004b40)=[{&(0x7f0000004b00)="2b6a01ec811980da", 0x8}], 0x1, 0x0, 0x0, 0x2040000}, {&(0x7f0000004b80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004d00)=[{&(0x7f0000004c00)="6787fac58907f236ff28254eeece77517fd3a7395c975c6ad987af8b7ac87278d4fbb12222c3a7a2dbacbc671b22c4aee649e65beb0c7da123e6cb541eb3ffd13f7b8cd20bac85e8e504421dac1de0b470b8f1a93e547bc6b271e5af811b88ad942267396d506d4fb7e755250141aa42029a57f63f4f2db801fade935b6846d1a744eb4cd8610f75b537104ef60e0b7df4df47ddfa8871edb537548ccef55f40af4a70d68abb08080dd159e608259815a47cf45aa7bfcffe81eb6267790604898d69d9c7c84125", 0xc7}], 0x1, &(0x7f0000004ec0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r1, r1, r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0xf0, 0x20040800}], 0x9, 0xc004) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000140)={0x80, "d9f2fe6143f32bbb3f221399762b74d2e8bbba311da2b8789f9003926cc34274", 0x3, 0x2, 0x4a251e25, 0x101, 0x8, 0x2, 0x7, 0x8}) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$EVIOCGSW(r6, 0x8040451b, &(0x7f0000000200)=""/3) sendmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc180) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$kcm(0x29, 0x5, 0x0) read(r9, &(0x7f0000000300)=""/185, 0xb9) sendmsg(r5, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 09:10:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETBLKSIZE(r5, 0xc0045004, &(0x7f00000000c0)) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x88}}, 0x0) 09:10:20 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) 09:10:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 09:10:20 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 09:10:20 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) 09:10:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x20000000}, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x88}}, 0x0) 09:10:20 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:20 executing program 4: r0 = socket(0x11, 0x6, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x1b, 0x5b, 0x3b, 0x39, 0x0, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x80, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x54, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8, 0x1, 0x6}, @TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0x615b}, @TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0x1d1}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x9}, @TCA_HHF_QUANTUM={0x8, 0x2, 0x43d1}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x81}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0xb6f}, @TCA_HHF_BACKLOG_LIMIT={0x8, 0x1, 0x111eeaac}, @TCA_HHF_BACKLOG_LIMIT={0x8, 0x1, 0x5}, @TCA_HHF_HH_FLOWS_LIMIT={0x8, 0x3, 0x2c}]}}]}, 0x80}, 0x1, 0x0, 0x0, 0x40001}, 0x0) 09:10:20 executing program 2 (fault-call:2 fault-nth:0): creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 09:10:21 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) [ 470.904956][T11220] FAULT_INJECTION: forcing a failure. [ 470.904956][T11220] name failslab, interval 1, probability 0, space 0, times 0 [ 470.918635][T11220] CPU: 0 PID: 11220 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 470.927382][T11220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.937498][T11220] Call Trace: [ 470.940890][T11220] dump_stack+0x1df/0x240 [ 470.945309][T11220] should_fail+0x8b7/0x9e0 [ 470.949829][T11220] __should_failslab+0x1f6/0x290 [ 470.954858][T11220] should_failslab+0x29/0x70 [ 470.959547][T11220] kmem_cache_alloc+0xd0/0xd70 [ 470.964406][T11220] ? getname_flags+0x12e/0xb00 [ 470.969249][T11220] ? fsnotify_parent+0xbe/0x410 [ 470.974197][T11220] ? kmsan_get_metadata+0x11d/0x180 [ 470.979672][T11220] ? kmsan_get_metadata+0x11d/0x180 [ 470.984954][T11220] getname_flags+0x12e/0xb00 [ 470.989663][T11220] ? kmsan_get_metadata+0x4f/0x180 [ 470.994861][T11220] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 471.000750][T11220] do_renameat2+0x279/0x1e50 [ 471.005442][T11220] ? kmsan_get_metadata+0x11d/0x180 [ 471.010727][T11220] ? kmsan_get_metadata+0x11d/0x180 [ 471.016018][T11220] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 471.022285][T11220] __se_sys_rename+0x89/0xb0 [ 471.026970][T11220] __x64_sys_rename+0x3e/0x60 [ 471.031735][T11220] do_syscall_64+0xb0/0x150 [ 471.036346][T11220] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 471.042309][T11220] RIP: 0033:0x45c1d9 [ 471.046235][T11220] Code: Bad RIP value. 09:10:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x40020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB="220000df00008e00000000000000ffff4000000079000001009c00fbff"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 471.050344][T11220] RSP: 002b:00007fb984b2dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 471.058918][T11220] RAX: ffffffffffffffda RBX: 0000000000024dc0 RCX: 000000000045c1d9 [ 471.066948][T11220] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 00000000200000c0 [ 471.074986][T11220] RBP: 00007fb984b2dca0 R08: 0000000000000000 R09: 0000000000000000 [ 471.083011][T11220] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 471.091297][T11220] R13: 0000000000c9fb6f R14: 00007fb984b2e9c0 R15: 000000000078bf0c 09:10:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 09:10:21 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}], {0x14}}, 0x114}}, 0x0) 09:10:22 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x3, 0x0, 0x400000, 0x0, 0x2, 0x8, 0xfb, 0x0, 0x6, 0xfffffffffffffffd, 0x400000000000000, 0x10001], 0x5000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) recvfrom$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) time(&(0x7f00000002c0)) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x100]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="5f0000004fa304660e4d0a4e061db14f67987b0c0f925fd6231c276f80f7ffa06d6ab5eecc60fe90591f6835c53770cc8bfd7dbdfbca99433161d9c209092abe766fc492d0197538cf3d546c313a56637bab1a52e87f3f07b2f7c6493c8daca7a90efb"], &(0x7f0000000700)=0x67) 09:10:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}], {0x14}}, 0x114}}, 0x0) 09:10:22 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}], {0x14}}, 0x114}}, 0x0) 09:10:23 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:23 executing program 4: r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x5, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_emit_ethernet(0x9e, &(0x7f0000000400)=ANY=[], 0x0) 09:10:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x5c}}, 0x0) 09:10:23 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x5c}}, 0x0) 09:10:23 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0xc31e, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"/685], 0x1a3) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000001c0)={0x6, 0xfffffffffffffffc, 0x3}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x7f7, 0x4, 0x0, 0x6, 0xa}) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x200000000000023e, 0x10000) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x4}, 0x20) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x6, 0x0) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000680)=""/102400, 0x19000}], 0x1) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:10:23 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) [ 473.580759][ C0] sd 0:0:1:0: [sg0] tag#2689 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.591442][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB: Test Unit Ready [ 473.598224][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.608532][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.618440][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.628360][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.638255][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.648245][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.658147][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.668064][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.678010][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.687923][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.697834][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.707828][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.717723][ C0] sd 0:0:1:0: [sg0] tag#2689 CDB[c0]: 00 00 00 00 00 00 00 00 09:10:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x5c}}, 0x0) 09:10:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) [ 473.788396][T11281] IPVS: ftp: loaded support on port[0] = 21 [ 474.338608][ C0] sd 0:0:1:0: [sg0] tag#2690 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 474.349264][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB: Test Unit Ready [ 474.356054][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.365933][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.375767][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.385617][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.395364][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.405257][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.415132][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.425001][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:10:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) [ 474.434981][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.444850][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.454704][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.464558][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.474403][ C0] sd 0:0:1:0: [sg0] tag#2690 CDB[c0]: 00 00 00 00 00 00 00 00 09:10:25 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='id_resolver\x00', 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) keyctl$update(0x2, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x155) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='tunl0\x00') ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, @l2tp={0x2, 0x0, @local, 0x4}, @xdp={0x2c, 0x2, 0x0, 0x39}, @l2={0x1f, 0x1, @none, 0xcbd, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000080)='vlan0\x00', 0xcb82, 0x7, 0xfffd}) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000480)="601dda7b69c02ca563f77f2c3cf38e55bed3cd14dc9d229490a67986cb67c903ef152e2cb38ea7c084b9d949b5c0ed6ceaf2bc41f1a8cf46826aaf9e876cd44e09f0a320591f61f4a8716946e5ab9aa31e106f7058a50ac4b24aa9030000004bc0566e2be1998170dc11fa3ec487d9da26fd71eb7e9c81265532b1da1ad697e9957febeb961b895eb871cb0c0b4d124a365312d3a9d51e5004475916960300ff4fe52728b55129a53623", 0xaa) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000680)="945d3e2b2181049ee86dc947e0ae28a37743f33e39212923a0dba54a3928f0b7198f0753a706b4f63ac28ab0234367789421c7cd1527007608c26cbab494018d1519f1fe047ab6b163610e2f685e0f86b471a4c2cf086c8798d256b6021013a78bd7a5d7e58a6fe50e424a560f4d8ae807d1716cd90ec4c17ddd80144332882e9852b25fb62c35ca3aa47a0eda1d28d600d90208a7934c7571e92836be0e8a785a15ddeb55fd0fd7290a17ae55bfed1f583359e9f2664a1ed630f5c3ad8139dc8fecfa42509437b70cbe0db8bf303d375aa9787bbf89a23347a1fef4c434b1300eee881b95ba9f48a91449", 0x118, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 09:10:25 executing program 0 (fault-call:7 fault-nth:0): clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:25 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)={{0x2, 0x0, @reserved="c3e60c42da0f4dc9147e8e5feac70e41bd5e84e4b2fa759d9c77a5d2646cdfa1"}, 0xcf, r3, [], "38cc64ed69aae1cf015c3d87b29320c760dc6ce069678b64c42878f6b25725a9d42842be93c517c533bd7055f393d982ca5023577a43a5c1446c1ec77c2234b01536c4fcc83c3daa1aefb74c9ae3d24955e9fcba4c4031d3f1501a1798938644739c66d9872139d135b223fcd85a1b3edb9e74340072d2333b738339da5707e240bc3c9059cb1a1581f5f5c6e1958dfcaa8f8323325a1fd26b15ce38fe0b02dcc6f0a0e988998220f0ce798b175d3acc5eaf10b52e6fdfcb8df0b37ab0b33be68096830a887b00b77e1dc2b08f3185"}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x5}, 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r5 = socket$netlink(0x10, 0x3, 0x6) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002180)={&(0x7f00000020c0)={0x98, r6, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa0}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x43}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x8010}, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000002040)=0x1bbd3caf) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) sendmmsg(r4, &(0x7f0000001f80)=[{{&(0x7f0000000380)=@llc={0x1a, 0x3, 0x7, 0x5, 0x5, 0x69, @local}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)="542b78a9f467ec42a764f737bbc0d1fadd26e8ff", 0x14}], 0x1}}, {{&(0x7f00000004c0)=@in={0x2, 0x4e22, @broadcast}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000540)="5039c9c1562909ab1b4b888f", 0xc}, {&(0x7f0000000580)="8b4217bd1eb1a67769a112e99f6bc6d41da75775b6df4b8ad063e8897100562b8d3947b07bc0ed2e70626471a2950e6dfbd327309d50a2c3610e9dd10304198cd85b309eabf62498a760092ae622d8a4589a8bbe0a614dd56567c5b0bcbc44435bdb4ad33804548495a83ad6c1e75347c1848fd040e13e2ea1116d128c94b680f436ac3323e482547a18ed2626be94b420587b0a2a1f3ee771144d4209067353296fb8684d8d9561a879dbe1d252e70b80e7abd611f098ae1e1e575ba5a25e68fd35e43b6488527f69f480077d0eb50c0e73a8c28317901d2fd90c5288be", 0xde}], 0x2, &(0x7f00000006c0)=[{0x110, 0x10d, 0x4, "cdb59739850a1f0077d2d440ee41863c2113d87dfc811e202f2a5d7c804a338d3cdcecadb98007b62f7279e6b31488dd6a003748ff891d53b68ed06e04d9977ddd66ff861f83d3ef76b8ec0a303e26fc4f5e3f1e2885c37d992b894240d156e6e536e1d0fdc869caedde58cecd5ff4cb133fcbdacb53b919209c0b9e9a139f853dd704266ad126e6ca0e013c43126920dbbc20ac33d85d0c7e1b36b32a3ad32dd5427a956604b1997703572b976d5413d65ad90e5b8873bc51bf77942463220c5a7a815aca3ba24a8e1ed92be4c0a0aae42ab97da4eeab514081f9c2d2fed36b2dbffedadd4de888cc409b873a9d6f65d94aa6a3c9c6610b23852d7de9"}, {0x48, 0x101, 0x3, "6382e3c9e07b66bb602ce99d38286a2263130f4691d64fa08658106c69a9fc7f0f227e723cd9b6ef501530a425ea765a8e1b454c782ad3"}, {0x20, 0x10b, 0x9, "965df3c7a6c09a6877"}, {0x58, 0xff, 0x101, "520d370c2a78bf8d3eef5592ed5b1cde75ca1cc05c3fdf27e89e84d0376f72dd6b7f05a0f773aa2fcf00e8966efdfb29f73d2d2fb4a418d6618bfc30aca577dac270"}, {0xe8, 0x110, 0xd9, "a431d95b076ec23450446e28efd3f8767efaf9337e66f51432c7b20d4df98c28d3c817bec4b5a686758292725dc18dfa766bcb7e013f287d7c9222bf2864e36ce6f7c2767fcf14f91babb0c3ef02528a958c98de5bc422426b3643c415effe681efe5ce7c7d7c639a0b00f782a88f5429d337ed1a9b80f15f87503a8f5b0f5a7fb2cfb6ed466dfe0ba74abd1f1a5cd37f7ce24e6b1335e1f1c1132d669a804e0c5c4b06078c1da8edaa5d411f39747bd671d0ff412f2a40023cd5c7c9bed349823562b8a348d4999efb89b6cd5dd20e859bb6277d54163"}, {0xf0, 0x10b, 0x6, "dda2c7042915c660bd9f6fed6f057ad98ff6c44cb387938f8f4e962c6ed3a2c739028ef3136b8498b93311fecb6b1fbddb12aa58cfd78c222e9d3df54fc8c48abdc6d3ffd11f0f34cfd350a760991166aacc3e2896db8c518484cfb6702badd5338b77b1d99c35fb98c8d5ea62371041287257dd8381ad711f02dc5a5c566561f066a63ae437df932baed7e878110ac3987fb6b1037a11c8be8a3b5deb289f26c7edfb75976460567a6fc67af38360d4bb2bd64c224f67adfb0f330b8f1433104275c7b078946a42a23fb0bf8484f93639385eb7f8f93e10bd6fb48c"}, {0x28, 0x107, 0x401, "3213ed53ea8ebbf133c29434300c58bb6e2ad8"}, {0x1010, 0x3a, 0x0, "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"}], 0x13e0}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001ac0)="636cbb20e7badac87f2636cb562b9ff4ed16f3a1d7865454a5dc3a83e16cdeabfa65c56be16e1530023b7a73e76e0ad736737a2a242dd6b26c0e44e673f8919fd757c02918eb0ac335de78b7bab2c198bbf98d657827a7af2f4e5f194a0d0df248473613a92f2dd126a75c9ae329ec7cfb4d7279d11c1060e904d30c81ac217edf8808bb1efb76522365ed5eff06", 0x8e}, {&(0x7f0000001b80)="d3fd4cd513b47f505350be5403b01101076bdaab2e35b6f924b665502ec99c5fdaded7e24ef07a18705e3a901be36dd9e39d6a9708611e6f23ada89d983f6d8d671c83006fab2dc0086ed06a073327d60f6290461c04605a143496e853831b87ff4f04cabb28118ec63225d5c25937083b77bff00a77f73b0d06b9efdd62a3ef7af297bbb672bb99d4b59301dccaf614d664267c9b3c9d4892fffe3f28a79ac9ce8e835c52d70cc53d32fc2a5df78cc3458df3402fc14aca9208c1b5f62a9b43b382ae83b68f6307405a08abc8e9543444ee635970f17cee38ede8e9fe8a2e3d0d134921c580", 0xe6}], 0x2, &(0x7f0000001cc0)=[{0x20, 0x110, 0xfff, "a9dd774568ab1feb0fb3"}, {0x110, 0x1, 0x1, "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"}, {0xd8, 0x117, 0xfffffff7, "19de923f64dca6da08e577bc7b50eac6c1c2bb4a10ad7e58b6e972c540d0c97764c9ed357c41e8681d8fc6c657f751a210ece3dde88572f30d060d4b51cbefc23bc79f3b1d199ba3aa4a148cb7f14216f5f619aac03ba63632db6d52c2445312ed2fc99f45a94c920fa76b28584143f2662204ef575ffe28a94cc0a23c2cab6fb349b515c8eebf84d57707a9485c3d74ee7ae43e265cd2b00f0aa67466e5f3255e3c229bb5c614ef3901b8baef23b1cf4d43d927f8262fdacc27333f2abf136e0fd8a35659197d42"}, {0xa0, 0x11, 0x9, "20da1818e33fd10d8dfe41d1adcf4d6262264a0e295927fbf8fb6273532286d5479044bbc0ec7e838f7f636d429623095e5c9787a8f57de1d1cd4cce9a8d769c9521a36c1c00e2b3ae6010af95d8291a33adc7ffe66c40a0e8fdf37ededdc1868e6eb484253282e9628c5c0c955c0f88f68cbb5fcadb9f2cf21dfe58bbb569706846037f6ac668a52daa7cf04d8caa98"}], 0x2a8}}], 0x3, 0x4000808) [ 475.129508][T11320] FAULT_INJECTION: forcing a failure. [ 475.129508][T11320] name failslab, interval 1, probability 0, space 0, times 0 [ 475.138535][ C1] sd 0:0:1:0: [sg0] tag#2691 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 475.142358][T11320] CPU: 0 PID: 11320 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 475.152807][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB: Test Unit Ready [ 475.161335][T11320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.161353][T11320] Call Trace: [ 475.161427][T11320] dump_stack+0x1df/0x240 [ 475.161581][T11320] should_fail+0x8b7/0x9e0 [ 475.168113][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.178074][T11320] __should_failslab+0x1f6/0x290 [ 475.178128][T11320] should_failslab+0x29/0x70 [ 475.178238][T11320] kmem_cache_alloc_node+0xfd/0xed0 [ 475.181583][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.185838][T11320] ? __alloc_skb+0x208/0xac0 [ 475.185897][T11320] __alloc_skb+0x208/0xac0 [ 475.185975][T11320] netlink_sendmsg+0x7d3/0x14d0 [ 475.186060][T11320] ? netlink_getsockopt+0x1440/0x1440 [ 475.190534][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.200092][T11320] ____sys_sendmsg+0x1370/0x1400 [ 475.200194][T11320] __sys_sendmsg+0x623/0x750 [ 475.205222][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.209752][T11320] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 475.209838][T11320] ? kmsan_get_metadata+0x11d/0x180 [ 475.215199][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.224733][T11320] ? kmsan_get_metadata+0x11d/0x180 [ 475.224789][T11320] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 475.224882][T11320] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 475.229607][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.233909][T11320] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 475.238882][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.244203][T11320] __se_sys_sendmsg+0x97/0xb0 [ 475.253880][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.258702][T11320] __x64_sys_sendmsg+0x4a/0x70 [ 475.258791][T11320] do_syscall_64+0xb0/0x150 [ 475.263450][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.273011][T11320] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 475.273077][T11320] RIP: 0033:0x45c1d9 [ 475.279296][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.284411][T11320] Code: Bad RIP value. [ 475.294145][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.299143][T11320] RSP: 002b:00007f50f9f1ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 475.299188][T11320] RAX: ffffffffffffffda RBX: 0000000000026d80 RCX: 000000000045c1d9 [ 475.299217][T11320] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 475.299274][T11320] RBP: 00007f50f9f1eca0 R08: 0000000000000000 R09: 0000000000000000 [ 475.305169][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.311215][T11320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 475.311244][T11320] R13: 0000000000c9fb6f R14: 00007f50f9f1f9c0 R15: 000000000078bf0c [ 475.461883][ C1] sd 0:0:1:0: [sg0] tag#2691 CDB[c0]: 00 00 00 00 00 00 00 00 09:10:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) [ 476.458485][T11326] could not allocate digest TFM handle vmac64(aes) [ 476.466143][T11335] could not allocate digest TFM handle vmac64(aes) 09:10:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xcc, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x128}}, 0x0) 09:10:27 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="040000000000000000000b00000008000b0006000000060028000300000008000600", @ANYRES32=0x0, @ANYBLOB="b67e00a10a42e57c29a500feba33828385266779cb8b22eb8b4fbaf5da6d7ff2f90e6e73a001fa4afdc666f4f81657923ace220c800acfce70935945253eb5dac580c359a02681f783e955c35b6e00ff4a525ef46d128004738934960588fd538dfb94e0"], 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdcf46}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x55002101}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000005e000700000000000069aa0000000000", @ANYRES32=r5, @ANYBLOB='D'], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'ip6_vti0\x00', r5, 0x29, 0x6, 0x5, 0x7, 0x2a, @mcast1, @dev={0xfe, 0x80, [], 0x26}, 0x20, 0x7, 0x9, 0x3}}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r1, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x499f}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040}, 0x894) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r7 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1015, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="11f335d4b3e1ecd4728c34ae13668ff50153eff82594292f0dde6fc93f00000016ff27fdb10e9f88308b7f96558016eb11d511d2d03cadf952053a9818e2270e7143ace50ea02d5be8a9a760dab4bb3878fb95ffd6c9d5c30bb591d76051636676393a881d8b0f7ab2e3474c874c4ca0f448681079dd10f896b79110c4d63e741844030da92871e2f9cec38c631169dc1ec388d23685442d479d2c8abccda2be76d0b0fbfd3b00"/181, @ANYBLOB="da63ae6be7e9e4902113b2167bf7abbf67a4d36c90fa8ae6a9c1fcef44b726de1c9555384cc9b80e71de9f8085c69226255b2a0f90eba035e761be2cc60d33f535ed4febe765c2cee2f617052b7e53a46c226e2f2fd198c3d8c9972105de4307e1b5b052fe0baa0950cf5d4668e401c0cd1b47587214fa5c2e04e83fd67b744104b9025ec2d2cc3af6026b61d77d6f60b4809b1490ce313a26d9862daa784d03201bd4cedafba9141c44acbc56373a022f743969bebab283b7d7eb796e665c0de6694379fee2690740c8a3bf9c686bd023fe1290e17f61d538b44a68874ee104e1440e4d", @ANYBLOB="f88fb638de086c3e52c7e15957999653e9ba000005000000180001801400020073797a5f74756ea81862acb8c90000000000ff00ba00000014000380100803800c0001800500017217a5451747ea93ebfc62c082713a0291b838f7e228002f4ebb6823e0cdb48e600e686b"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x0) write$cgroup_type(r7, &(0x7f00000003c0)='threaded\x00', 0x9) 09:10:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xc4, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b57020a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6126e7d8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x44913088}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5059ad12}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc99d12}]}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x120}}, 0x0) 09:10:27 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x100, 0x2, {0x1, 0x1, 0x7fff, 0x2, 0x5}, 0x1}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r5, @ANYRESOCT, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000080050001"], 0x40}, 0x1, 0x0, 0x0, 0x2000000}, 0x4000051) 09:10:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x64, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xc0}}, 0x0) 09:10:28 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c0001800500ff"], 0x40}}, 0x0) 09:10:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x5c, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xb8}}, 0x0) 09:10:29 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x2, 0xc}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 09:10:29 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r1, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x44001}, 0x4000801) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r2, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010100}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4048}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x24800, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000440)={0x0, @rand_addr, @broadcast}, &(0x7f0000000480)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000005c0)={'syztnl2\x00', 0x0, 0x2f, 0x1, 0xfc, 0x80, 0x0, @ipv4={[], [], @private=0xa010101}, @remote, 0x40, 0x10, 0x3ff, 0x20}}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000680)={@rand_addr, @loopback, 0x0}, &(0x7f00000006c0)=0xc) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x32002}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0xc8, r4, 0x2, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x44820) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcs\x00', 0x200, 0x0) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm-monitor\x00', 0x202100, 0x0) ioctl$vim2m_VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000900)={0x1f, 0x1, 0x4, 0xe000, 0x101, {0x0, 0x2710}, {0x4, 0x2, 0x9, 0x1, 0x8, 0x7, "bc279d2d"}, 0x5, 0x3, @fd=r9, 0xfffffff8, 0x0, r10}) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r11, 0x1, &(0x7f0000000980)="0a87127e276e558f384be2fc655f3f1f99f1bccd402bc7e6134d503aeeded4d8f2914760909d132a3e12e4af1e1a7a7d") ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dlm-control\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r12, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x24, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2f}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x20004000) 09:10:29 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="270400003d3cce2000000005008707cc13d4e8cfdada5f74756e00edfca064f63b12ba251400"/56], 0x40}}, 0x0) 09:10:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xb0}}, 0x0) 09:10:29 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001180)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r3 = gettid() tkill(r3, 0x1004000000016) r4 = getuid() r5 = getegid() r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r4, @ANYBLOB="95d2b2696df52c67726fc03b89b933766014c8448876a64647deeb56c6f1d5773bb8ae0aee22f67b2f73b777031362ebda56f6e18c1213d58e155685fad548c764af50147bf8eb004f3d7a401bcb47", @ANYRESDEC=r5]) r8 = getuid() r9 = getegid() r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r8, @ANYBLOB=',group_id=', @ANYRESDEC=r9]) sendmmsg$unix(r0, &(0x7f00000012c0)=[{&(0x7f0000000200)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000500)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0xa8, 0x14044811}, {&(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000640)="c4ff4363f945aaad7728a0320520106d", 0x10}, {&(0x7f0000000680)="913615c7ba35539a3f058d9970d866e7f141e5369fbd78b0e1ee8631960b6e2b092d25aa9c7d814d6fa8171906c468b64ff7725ee9c540c0d1a0b121210771e360f94edba435dbab6f1514759fec74a11cc1b8a2e9e5ce3de4646a83ddb734c75fd7346d484944b3e01fb27ee9fcb345650f40b76cf4eeec153158a749c21d2c63831956f7488545f21d", 0x8a}, {&(0x7f0000000740)="bcfac3ae5c585b73e9cdd4f63ad004e42580383073bd0266d8530dae3b90e7a1002baee4635815b2ad20afd9ac8c06a89fda0a67f7554b330e9682d1ba0ad4412e0bca14b94021eab7fc2acbee3fc9a460c53720187aaea59c505274b35b1615fbd6fe5bd3afa2650c94f7e59efc12693e77f3b4ad13", 0x76}, {&(0x7f00000007c0)="d49060520ad1619912d699bc9b3ad02ba512d443612cb8718423c197f49bf2ca32f5c1a841598e4c84bc97b953fcc23efc4f08f91911a358f93e31ce216d214063bc538a7587d1d9ed460eec8c3cd5a4bbe2bd357346db24b8ba2050d1b5d0bfcc88fc1600915e3907298cba0d8a08b83bbcafc5847f907e03055585aa158ae698d050949a25420380c7ad88afcff447737b3d8f0011024b6a99eef6e8f5fbeaaf839c9d43e0da129492f4ede582388946e42285a9ac5470a2eccbe32461a7be09e9bfb061b16b0a9f7c25a8fe28cd9a62c68830a14d3afff5abfd1da16265bd22eaf3d79067fd", 0xe7}, {&(0x7f00000008c0)="67484e95d032930059f9aa1add387c6eeba1b356e4c562131d3e25411d", 0x1d}], 0x5, &(0x7f0000000d80)=ANY=[@ANYBLOB="24000000000000000114000041000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xe8, 0x4040000}, {&(0x7f0000000e80)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f00)="f7a959adaf0915f00de4a753dd30107e8c94d983ce3c7fdb5bf860d623e62a81473f2c54e1eae5964316e3035bc7ff0d2863560e29337836a35791934cf98ac3c2a1274bff3d6a3d3ab2aff93ceef57f04ded4a90eee2397114ef258570cf00f915ba19884be4458a05caa0c4fcdc2eb0145314875cd376c00711ebd05dd7ada71a73ab0e8fc1dbb9d38fa3991e16284d1e8293d2af7e6f5f8cd48b0258d59737a10e136511563d82a5657edd2e68b3635c1b7e47011e446d2c9968860581fc83c520759d2e2cc129ac9d2b67245de16c641a2b90e79b3cc06208f75b4788d7e7685714cff8294e0233ec783ad", 0xed}, {&(0x7f0000001000)="8f0fcb0a058686dd9902d017893651ea61be0a3698072dcda063e22e03cfaf514aec7d4da05f5e61cb5d8df87d30da0d391e71a75dbd907333f295452d3a0646422ca0c738c918470087da2a1072c5dee2d4616a391d32087ae152926190d95ebed80c11215de7d0", 0x68}], 0x2, &(0x7f00000011c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r9}}}], 0xf8, 0x10080}], 0x3, 0x4040004) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000140)=""/160) [ 479.332679][T11379] xt_l2tp: invalid flags combination: c 09:10:29 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x20}}, @TCA_TBF_RATE64={0xc, 0x4, 0x84fc95840eb0a0c7}]}}]}, 0x64}}, 0x0) r7 = dup(r0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'bond0\x00', 0x400}) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff3}, {0x0, 0xffff}}}, 0x24}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0xf0, r6, 0x1, 0x20, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/172, 0x0, 0xac}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') 09:10:29 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r4 = fcntl$dupfd(r3, 0x406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ATOMIC(r7, 0xc03864bc, &(0x7f00000002c0)={0x101, 0x5, &(0x7f0000000140)=[0xf0, 0x7, 0x4, 0x1, 0x0], &(0x7f0000000180)=[0xec, 0x7ff, 0xd6, 0x4076, 0x200, 0x4, 0x1000, 0x2, 0x80a, 0xfffffff9], &(0x7f0000000240)=[0x7, 0x0, 0x1, 0x1, 0x401], &(0x7f0000000280)=[0x1], 0x0, 0x1}) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000000)={0x400a, 0x0, 0x1f, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) 09:10:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xa4}}, 0x0) [ 479.574668][T11393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 479.712569][T11397] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 479.808430][T11404] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x10c5110, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 09:10:30 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x48, 0x101300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000003988ad842aa27a4e16", @ANYRES16=r1, @ANYBLOB="2704000000002b16662805000000180001801400020073797a5f74756e000000000000000014000380100003800c000180050001d8296150688fba711521465886045401f0cdbedecda0d6db28300a868acafda7cfbd9f005e4ed7ad64187c2677ab0f64f65ff6ea8c09a12700df2f2958ce57d8d5b7bb3cf53af5ef745a5c5f3257380f400a1e2d1e0e37d287f8d8f122038aedcd10b9543d9ac6855aaedc726301599b0068dc7f68cc2c362f8bc2d4dbb15e65bf6c463245bfbdded22d66b4656ce23204b82242747d339094e233bd30016a3d57d05422421deb07e0c2d612f802d86a703dda16313ca7d1f1c271327b3937"], 0x40}}, 0x0) 09:10:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x3c, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x98}}, 0x0) 09:10:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x90}}, 0x0) 09:10:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) [ 480.887109][T11422] IPVS: ftp: loaded support on port[0] = 21 [ 481.916509][T11422] chnl_net:caif_netlink_parms(): no params data found [ 482.323539][T11422] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.330915][T11422] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.340656][T11422] device bridge_slave_0 entered promiscuous mode [ 482.356343][T11422] bridge0: port 2(bridge_slave_1) entered blocking state [ 482.363604][T11422] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.373166][T11422] device bridge_slave_1 entered promiscuous mode [ 482.523254][T11422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 482.584153][T11422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 482.661498][T11422] team0: Port device team_slave_0 added [ 482.702136][T11422] team0: Port device team_slave_1 added [ 482.797959][T11422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 482.805012][T11422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 482.831865][T11422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 482.889660][T11422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 482.896906][T11422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 482.923124][T11422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 483.083333][T11422] device hsr_slave_0 entered promiscuous mode [ 483.117681][T11422] device hsr_slave_1 entered promiscuous mode [ 483.155454][T11422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 483.163141][T11422] Cannot create hsr debugfs directory [ 483.517182][T11422] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 483.563072][T11422] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 483.628212][T11422] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 483.698098][T11422] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 483.943226][T11422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 483.999074][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 484.008320][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 484.041888][T11422] 8021q: adding VLAN 0 to HW filter on device team0 [ 484.078976][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 484.090637][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 484.100148][ T9281] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.107451][ T9281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 484.170749][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 484.180933][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 484.190996][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 484.200400][ T9281] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.207704][ T9281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 484.216786][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 484.227904][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 484.238849][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 484.249525][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 484.259859][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 484.270405][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 484.280658][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 484.290470][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 484.337460][T11422] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 484.351714][T11422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 484.524938][T11422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 484.580365][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 484.590300][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 484.600242][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 484.612590][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 484.620429][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 484.701658][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 484.711867][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 484.768219][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 484.778582][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 484.796463][T11422] device veth0_vlan entered promiscuous mode [ 484.822272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 484.831548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 484.877780][T11422] device veth1_vlan entered promiscuous mode [ 484.983384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 484.993052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 485.002774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 485.013811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 485.032553][T11422] device veth0_macvtap entered promiscuous mode [ 485.083519][T11422] device veth1_macvtap entered promiscuous mode [ 485.168861][T11422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 485.179687][T11422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.190338][T11422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 485.201007][T11422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.211191][T11422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 485.222750][T11422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.232818][T11422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 485.243478][T11422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.253609][T11422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 485.264280][T11422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.278721][T11422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 485.294751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 485.304482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 485.314086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 485.324469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 485.353977][T11422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.364647][T11422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.377576][T11422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.388221][T11422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.398304][T11422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.408945][T11422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.419037][T11422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.429760][T11422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.439879][T11422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.450531][T11422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.464888][T11422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 485.473383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 485.483721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:10:36 executing program 5: syz_emit_ethernet(0x1e7, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x1b1, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0xfff, {0x1, 0x6, "06ee02", 0x6, 0x29, 0x0, @empty, @local, [@dstopts={0x67, 0x14, [], [@calipso={0x7, 0xfffffffffffffd7c, {0x3, 0x2, 0x6, 0x405, [0x7fff]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x6, 0xa, "3e6d681074fccef2ec8f"}, @pad1, @generic={0x76, 0x60, "c6f6c9761fed9f40584b60b9c60d31ec3bf48d478350c861b96fe4557f2d888150c81145fc60b9d4ec51b6d40a51a11dd2095254b11122c1caf333b8543a4290bf019e0e903fb33ebe840b79f35a9c79ff861129b16ab5963e63aaf70db51f38"}, @hao={0xc9, 0x10, @empty}, @enc_lim={0x4, 0x1, 0x3}, @pad1, @jumbo={0xc2, 0x4, 0x8}]}, @hopopts={0xdc, 0x3, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x10}}, @pad1, @ra={0x5, 0x2, 0x8}, @pad1]}, @fragment={0x33, 0x0, 0x4, 0x1, 0x0, 0x4, 0x68}], "9ce4ee790785a31e2c2bf0bf5ab04253e7b63352776b0166b4925e887591a7488b09d65ac334fd4dc5143b3f515e33b128326bb8d38dc67780164fde11a84a88a937d705fa04f580cb08adbdaafc55e804c53b04f27c5033169d0f21cb1c9711c12fc011936826bc43377fdf4ea49fcdd348365e18fef375b545e52e20cc0144ba4dca5fc6327e027a66ddaa81114ab2097a6f748ed1a72b75d6a1f4f8193ecfaa"}}}}}}}, 0x0) 09:10:36 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001014080025bd7000fddbdf2508006f209bb283fd4012677f24082435a74f000300000008004c000100000008004c00e0ef0c5f43e3f4b1f2bd3b"], 0x30}, 0x1, 0x0, 0x0, 0x54}, 0x5) 09:10:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x84}}, 0x0) 09:10:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x38, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) 09:10:36 executing program 2: creat(&(0x7f0000000180)='./file2\x00', 0x80) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file2\x00', 0x0, 0x8}, 0x10) [ 486.030837][T11640] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) 09:10:36 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) write(r1, &(0x7f0000000300)="1a000000200099f0003be90000ed190e810000000000000000ba1080080002007f3b6be000c924990bfabb83e3bb0589d0c5e5e8cb0e882f5f114de9f43c0c80028b0740090a4f93746a575f2e2e364c45e433b45f58317a483ef4b989550201ac889593dca796796db04b885069ab1b6a3702b54497b17f124512688b782e8358a832b5d2c2e5c4c8efb6f6a4d0e84104ed13e50c89eb4e0f", 0x99) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x1c, 0x0, "b6035db2d8be8394b51d76345720e5c2e16e985ea24e848fd918608d9542d4043888b739ca085d6188b1e8ffd4ea9cb5cfaa6245eecb49ed429ee23e2d0c2797c3af2e39ff2ed382ac27b6434519e042"}, 0xd8) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') 09:10:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:10:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000000)) exit(0x0) 09:10:36 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[@ANYRES64=r2, @ANYRESDEC=r3, @ANYRESHEX=r9, @ANYBLOB="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", @ANYRES32=r4, @ANYRESOCT=r5, @ANYBLOB="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"/293], 0x40}, 0x1, 0x0, 0x0, 0x48804}, 0x0) 09:10:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x70}}, 0x0) [ 486.759782][T11659] kvm [11652]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000f 09:10:37 executing program 2: creat(&(0x7f0000000100)='./file1\x00', 0xa) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x31) 09:10:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r7, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x1, 0x6, {0x80, 0x4039, 0x80000001, 0x7fffffff}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="27040000000084d947050500000018000180ca33c56473797a5f74756e0000000000ff00000014000380800c000180050001000000"], 0x40}}, 0x0) 09:10:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x70}}, 0x0) 09:10:37 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffff000}]) [ 487.308451][T11681] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:37 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000000)=0x3) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = getuid() r8 = getegid() r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r7, @ANYBLOB=',group_id=', @ANYRESDEC=r8]) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) stat(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r6, &(0x7f0000000300)={0x52, 0x7d, 0x2, {{0x0, 0x3d, 0x73, 0x9, {0x1, 0x2, 0x3}, 0x4000000, 0xffffffff, 0xe0, 0x53af, 0x1, '#', 0x1, '/', 0x7, '{^]\xab-&]', 0x1, '\''}, 0x0, '', r7, r11, r12}}, 0x52) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x6, 0x0, 0x8, 0xb9f}, 0x8) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) 09:10:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x70}}, 0x0) 09:10:38 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAP(r9, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ffe000/0x1000)=nil, 0x2bc8a60e, 0x0, 0x8, &(0x7f0000ffa000/0x4000)=nil, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r10, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r6, r12, 0x6}, 0x10) r13 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="27040000000000000008050000006e0000000000ff290000140003800cca6f378394f48d38000000000005000000000000"], 0x40}}, 0x0) 09:10:38 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@llc={0x1a, 0xfffe, 0x0, 0x80, 0x0, 0x0, @remote}, 0x80) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 09:10:38 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x2}}, @RTA_OIF={0x8, 0x4, r4}]}, 0x2c}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 487.916558][T11699] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x5c}}, 0x0) [ 488.019980][T11702] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:38 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000140)={0x1, 0x6, 0x0, 'queue1\x00', 0x6}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:38 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100)={0x33, 0xb, [], [@calipso={0x7, 0x38, {0x3, 0xc, 0x4, 0x3, [0x2, 0xdfd4, 0x1, 0x8, 0x7, 0xfff]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @local}, @pad1, @pad1]}, 0x68) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f00000000c0)={0x11, 0x7, 0x1, {0x8, 'ethtool\x00'}}, 0x11) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000480)={0x1, "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"}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:38 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) unshare(0x400) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:10:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004523, 0x0) 09:10:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x5c}}, 0x0) 09:10:38 executing program 2: creat(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') [ 488.501515][T11716] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="cd287b99", @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x5c}}, 0x0) 09:10:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) rt_tgsigqueueinfo(0x0, 0x0, 0x15, &(0x7f00000000c0)) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x14f) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) socket$can_raw(0x1d, 0x3, 0x1) 09:10:39 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f00000000c0)=0x4) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0\x00') [ 489.145716][ C0] sd 0:0:1:0: [sg0] tag#2695 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.156386][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB: Test Unit Ready [ 489.163008][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.172989][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.182844][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.192714][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.202562][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.212428][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.222282][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.232182][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:10:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) [ 489.242023][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.251864][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.261728][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.271574][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.281401][ C0] sd 0:0:1:0: [sg0] tag#2695 CDB[c0]: 00 00 00 00 00 00 00 00 09:10:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f00000000c0)=0x10) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getegid() r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=r5]) r8 = getuid() r9 = getegid() r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r8, @ANYBLOB=',group_id=', @ANYRESDEC=r9]) keyctl$chown(0x4, 0x0, 0x0, r9) r12 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004523, 0x0) 09:10:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x70, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x70}}, 0x0) 09:10:39 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x140) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='hsr0\x00') [ 489.532115][ C0] sd 0:0:1:0: [sg0] tag#2696 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.542864][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB: Test Unit Ready [ 489.549707][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.559641][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.569623][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.579573][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.589521][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.599427][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.609384][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.619313][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.629273][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.639294][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.649257][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.659239][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.669199][ C0] sd 0:0:1:0: [sg0] tag#2696 CDB[c0]: 00 00 00 00 00 00 00 00 [ 489.680128][T11752] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 489.773210][T11755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:10:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$NFT_MSG_GETOBJ(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x13, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x4008045) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x2c, r9, 0x4, 0x0, 0x0, {0xb}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdcf46}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x55002101}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) sendmsg$BATADV_CMD_SET_VLAN(r8, &(0x7f0000000300)={0xfffffffffffffffe, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r9, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc4}, 0x200008c0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00u', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) [ 489.869729][T11759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:10:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) 09:10:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004523, 0x0) 09:10:40 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file1\x00') 09:10:40 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x1) 09:10:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) 09:10:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x4000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open_by_handle_at(r4, &(0x7f0000000000)={0xe, 0x3, "490e78602972"}, 0x400c00) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c00018005000141c71be97bdfa71f355d6221925fd8fd7bdd4da5bfd51deb41d59823d2c4e60d4f1d17d4731d7bd4c457ff19ce58a5da6efdcd26b685cf1f26030a60703bef73284bc7cac271b27c2ad36cf0d91de8da7901385c732a3cab1b4c"], 0x40}}, 0x0) 09:10:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004523, 0x0) 09:10:41 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) 09:10:41 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x28) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) 09:10:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000180), 0x492492492492642, 0x0) 09:10:41 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x5, 0x43b) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r3, 0x0, 0x0) [ 491.299375][T11797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:10:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) [ 491.469756][T11797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:10:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) 09:10:42 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000012c0)=0x100) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045003, &(0x7f0000000040)=0x40000) 09:10:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x70}}, 0x0) 09:10:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0xa8}}, 0x0) 09:10:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000000)=[0x0], 0xff00}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0xb) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 09:10:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x70}}, 0x0) 09:10:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x4, 0x0, 0x400]}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x7}, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:10:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x70}}, 0x0) 09:10:43 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) accept4(r0, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x80, 0x80000) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = getuid() r5 = getegid() r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="e6643d", @ANYRESHEX=r7, @ANYBLOB=',rootmode=000000000000\t000140000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r4]) r8 = gettid() tkill(r8, 0x1004000000016) r9 = socket(0x400000000000010, 0x2, 0x0) write(r9, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001380)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000001480)=0xe8) lstat(&(0x7f00000014c0)='./file1\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000240)="cd325bb9c6f4e32438d2fcb34c463a9363ff6e642e91e1f3058dc25159f95d01e777fc8ac4642e98a499c6accc3897021f3133378c8b1b8d32b0024239ec6b7f50bd4b13cb163b1fab74ad7a459a69c01362d9199bcf2bfb7495ddb4ead946f3a299582cb4a31b55c4d21419a2e302af01cf7f750b51df93818ef61ae18383997b20bec61ded645d23f0075f141e85e71bf754cc1f86f20a1d240a735f12b6c10432ea18ab35e3313c9e03a0d3f69909ae34926bef179c6cc5457382d7a1ce4c2074cb6b10ad2453834c4679ead8d363eb351be83d22736803a92380626428fa7ee582749a7c86427ceaf11bbaa10802637e0a929b116fdb2643efa7ea4044a48d2474490b3ca7a02829eeacc2b995ef4a33cabd2dde0df9b735b747a3dddc0e94639f71a9883a2135efd2229d41c1d6abf9c1e0e12965e5f6ccf409cc4c14031695d40567062eb2cf9ebbc433aaec07bded61df8d922fad08cd613c650c9d2aa1e8d7290b0d23105235b010f44965ab9ab1292b9da272682f3a3698f9750688274df4b24c08db0523d87e02eec30d80c64c92b5722bfdfe63ecdbe0dbd4333afaf9d50d26cbd03a1bae8b421588df2caa0e7edba4244c9051aa004571dbdc57c91e720cf7af112536d15a62ce3c0cc3af3e43d57ceac9bbdaf313234aaaef2af752af028ae8f25200d6d5533e0af85e7dc3737bbb8f13e2d14d5111fb51090772cf068be453a669a11bbe51e21032954283ccc2d80a90853fcc249d05ff7128621cc93fa8476f7dce6a3c126a9cc3fb28bef3b627c2efe95e9138481f366128880664867c6ee3254bbc0db566ebf519b3316ff90b19b5ac60fce412bf3f74b93a18a727d370b767800580ad829fa0012a104c06bbed00299d1486090a514a4d22963cee8fcc3b1702f6e702d1907725b95a84813d68960db6261ab8ef59425d3d125f5ecbae4aa8721166217b4495469cd31371dc51c745cff863751c5c7b82c6033a337ec07a116266c4a228738ade2649937d5dd74293b42dec3be551d588e46d0560c3e047edabe1532841cf920a214c1fce887df20f760b4a3565f5ccfc9067db1eb09ec04f80d5ed2408955bb73b053bf6a281bf6bae159d95f2b15c520a0defdd70fd5e13d185460e75d8625d5d7e0506611caf7326f2eb9f76939741e1ab338d32ad046bd450acf3ea2839c4a693990097ec4a0a693a64f7f5ab90833e287b7b35b3b9ded54fa8a7cb542ebfec04d5d506e0696e9d374c248a5fae3464ca82f58ef50e36197037244acb28f547e3771d17f5b231e3f6ffb34fe5948dba8e60ec876b1a65ac71ea4e62db61ff4b9ef1edf0fa5c5275d44ecb2d196f362e74fd1e7e0062197a7f0958be82071534ef2ed8d5f028aa4b99ffbd182efbb12b1bfbe08638dc666c332fdafff2d19cd47622788bc0dfabd987c22efc740a8d04f65a459a59b70ebe014e5fbe4521770a0f437f43fd2e12f9801a5effe4ed24d6ae1132a5b4a6f63d08776cd1fe750b914ee36bc83ab83807e4a990b964035ab00c808fef546eb049fc452aaa6ef114055427ee1d4590d6b82561a844f330ab94ad1e7d533d55ec25288b47082741d2070beb5385c639f8aafaecaea63d7d91dbb5437e1c765d38d9da4ab7c04e5bd7f35780a9b87ede6dc752b9575aabf4b1fcac6af48cfb1bfdeef0ab669f44ff48bf2a876c053d187b629084aa8dd6949b18f3c6c45ea762dd57f681d16acd1a99477a7ab80c7f2a002e008913aa08cf29ac70debea410082aa0339cd04e9053b50caf9c39481c46928c86eb1e3441500fae34d4ed27d66952bd40a93e7391bba76117673796619e870722776abc39c8e77a4543c13fbe0e9178be2342d28ac3136e692b6f0ae8475b2329445dbda786597996aea74b0f27641a5a0dea604b6f25a6cfdb080ce163e5bb9332ab1f766b827ce073d88ddd9411aba64a693d9fab6bb0cfa3c1fe13a90401c3be7df8657a4be0f6e85c50e4da0a7ef1086187099bda0fe0bca59acbe9842bc479c04a57903c8226e5b256bde9b3bd7345a37f94709b4595ac01e0d605853852e8a1112fc73e713ba5bd20be1beeca0b374fffbc9680a0edc8cca5c8160014a41a0c3119027e64c97009ae1bb543706624d4dfd2fe170d238ef5b35742eb209fe7ebb6e31e0e436c9b23a56282f20477d54efa96419cae9f21c5e88429df260b0bd657e3c8e91b5e36e637f87b1806107a36ecc34ffcd7a91d18b268685a2b787b3c70cd3cee2f6a49b2a7e64fb38e520443508f435ad09b0f3a672bbb01ecdd89095f6ad9741c01147561c4ef22e709f3f0f140ee7691bf60b7d5bcf08e92c6054a4e2ac4811ac2024975a409e60d782f8f7c6d710b99c361b196091ce1ef2782c1c68a634be68f70abf9097b328170ee232f3b6c9590a91502f8e693a2d81f1c8a97b03f04486312ff3f36c22badc499f0c95202ce495c8e2b8359b6c6e8b6b9de8d7c4d7136e46be4420300f0da5e5bdb5b8cf0f5d6e47228878c887c9529bd7f80d384fac377181af1cf5430dccc068630b62bde39cad9a061bedde483892162248e315a9074647f6d4b6181d5a7dd76a4727d0f649617436561f8aa199023243fbbecfc6db567c229ba92088dc749c9cdc482499ecba391ceee79db3a7a713985a19ef18fa4893611d17d7841951bfd9b1a123a8c8438abd7004bf6445f74af2ab92769bbd5809f75e44d694cb508d7d5113e32eb46310c32bd002c1051d5ec3702c6eaa2486badc0be6e373cfc12e30d36af0a1bc2987d8c5dee37c6b31c0e9a9bbee8750482a2e08df73f4923885a29431cf0d4ec241013e93ac3ee6b419255439ee2c532b8df0f5d6335b7f01840e728565c52f28a06b02c872bb4541fa633ecc8721cbb97c9e5713f46f0dacd3d13f16ec98f6f79f8f1f6548d82c46d17b5f7f49c19df87f95f7caca8efbbd9211ebb0fd24758410947844b7625f0b40e8fa6f1e1d9d4a0c55e1aa569103e6503f73dd3fa20fcab1b196ca6b3a874b200acebd3c6b63aee49f451e17e5310c86ccfc73d4d91b06a71bb3ab0a3844d6b73e063042d98c26a70a453195206bf9560727ab6ff12d9ee3208dd3f79e1c8f278a511ff6d9d35f8d9f381718f7f1595267b7a5d9785b183d2d87cbf5a15c606724ee6aacb0b3038fa417c80d641b9a40d4e891250a7d5bb585ed11b89054e6dd684eec536b2d7369ab51cd0473c1dfbbeffc64e37a626e34ee92c3f535c3ab2decb4a743decc29e840f2c5f089ca3784fe29f81591c31be8faf791318650c6465ed53f6b72ca26fb92eb42102511cb5366ab7c63df9a80a0b521643945ea999669d6c2c45b6b33d840d487426d481cb0f9a7f9cc7c64bfd2852e7973a93cdbee5d67b38967138179cea6e9c837faefbe2b6d8c90c918fda5007d23564077572edfa0121cdc2f530d7bc1cbb854a61c410e55e7368c4b006cfd19dfd32e22ae4d51c5f7623b4799c17ed9ae6cd402a92bf3c285a9e3841c6c6c76c5dac09f14f1bc71a6cec3b0ee794a355f501f031c4a18c6020364f43db0ffa8c72c535b569cec676f2ce252875303cac3a683f0e2642e7c321b07ce3e36957b649e199120a32c1c6b1f08011d3a40d58647c4f6f1dc0147a558f00843f2be1fe6325bcb8b212eaa087f75d9ed49e1ca7b95d3bee668ea90944caa351b382a26978106d93af0b7a089a8b6fb1871a69b54bfb8577e9818ff4c87f3841baedb09574297af427fefb63f2b8825d14e299922d8815600bd2d64544c806eb3108933efb1f48edc6b0daaa74e2eb19883accb47a2520e09691a80ad4692603ff785b0892e175ff6f54b6d63f4c3c647564ea77070d71472edb13ef5997205f94b583944e8e42f22a3eaa0fee10d8278abb18a9ebb1bcd15d1ee20568fd9da680a3cf53f8794f5ca4a505908db9f9bab3806214de7984cb15dc487c7604a7135b7d0d7b251c303286cb54e731bee574bcd6eac945c9f62e3886ad1e5d37a203e4ab20cdb2794356e16ba7be4660bf387e80a762d5a5df60c5019cfcf02fcd18f6336f3831beaba9c4eb7d6e3ff6a1daec699f72b0b52d6951aed2c94040b253007146a809a8353855b4cb0332b442d7c5ca190f9d10cdf2440a9d7dbd0eea41edc45cadaa93957ac6f825ccfc716a75a460bdb4414d3cfd233168a1e86d8af624da501049d9ceba4734fdd5508b1d63870cc0cf2e6763400e0ad4529e05983a8cc74b82b19adb2f2d05564b85cbcf37fc7e242017cd3d3dd5e117741c7fa0b378928e4d0df2262fbf582004d32af2cd7d3dbf8bd943da136c8a0379f95269ff89851e6046c1a468a0313bbfa02a7e432b4918f3486646c3f1c3f3ae856a00ac3b844348754eba454affa1190b99468a98880015cea3aa07f86ecbc8f496a39b47790d19270a5a482f8c778ecb1657434833e0aaa171ccd1ecacaf9f1fbcda8543431fe9534ac7379c127583b9c15285f70dc9aa25591752f86a2f209232398102a7c97d345ac97f052faa25751aadbedf0a6c150ae681fb086f026997a0c31ef846c935c4afe0eb099e3a032d581f12108d909b0bce51b83bd628c65489ccd75038a134f9a95c8b3f0a6ec60b2063ac1c2559790ac7fbe601044a9b138bb6013f8fbd203f5fba04eeb08c8c57089928ed454709722ed3bdc06862f46df92ef246d945526c4e424a68226142c636b6df6374fc256eb808d244b3219456c08a12f9afdd66828a5871029cd3e2bf5d928a68532d2ff9322018642c050916a93fc62d67dbf88e1eff4facfdfe5981ee50571baa8deb93abd570247809ed937229b3c156af06c6d2a3539d4093e05e0530975c2e0d64b24a7800be4931d3ba5cc5363017da7c2468aff8bda0297681516ab702a9099e2214bb8f80a22c9b544333a4f14f429ed4b68f46e786de4260397baf8798b97aeaf218319adb677b44dfab2084573699434007a66c07d95a7b966091a16a473f45c69ca095dd872bd5f561507179d3040d9f41c1df27d1470c7e015a61fd44ff6d7b5dde35575174fae2febd023d5590e341e81af1be3db27f8b5cb5fe06a973bad08f51543c75ff485e7042a6aff6aebf49e736d79affa65f26f886911ecff434c0c82e521910f0625f100a1df7a13b222061e0708531d8330977bd03ecf3b53c69316bdaaf76f8abebeddadc3a0ad4ac371476a26038a91812b654fcda49f86c0d95951790ef194b5eb26c1c9f7682b36c90c3ff5f623d6d00e65dbe312ca91fce70a76788681e0d25ecb2300fc330a87d5deb1bf830f7b1ac867cd7d1fae40fa1887bf29725fdfe3bbebef3a7810cc4b22ab4440f5f213c9665a22d4e025bf25b9200119c286c8cb41862386ae77c9a0f45a1cf4002fd4583b4415add8eddea8e9b4931e19168e8cf9dfaa02b3209ae4d66667c705a7fcd19f50e4b93d9605f34f923f11a84923b4c62adeea03ba21c165bcf5cc2038020ab0b8d6800290075bb30e93a22361332162738154f3e0e54efc4b6dedfa567f8fb87fe4f64001469f5dd2148d2799ed161fbbd97483f5f047fb39a8e3bf23c2e61ca504ed95f788cb5095829c3f58f6aa225b003d940cc82c57e9731eb72ae76dde81ac049cf70b4d384f5ef056879e6adc713c59a2abbc71e1e1ca566e1ea0c5d7c085cbefb56dc7eed826324e6c469db6048d286d8c0b6b3f425bc857783022fd21aec000b33573db2e8fe76e3197d01cc96ba08ca26c4a2544fa03a12a9bdf76b1b0b42080a90559ec543fcdb57407927a5919d7b629479d582d00f24f1a164", 0x1000}, {&(0x7f0000001240)="5aa51dfbc67f0042e3eb9e5f793a7966812c1da066db662acb74ff289bdd041735e08168b8b7f0ace4edd87682fc7c063c04369fb67c10100b6a439134708935594eac8ab1cdfa0d3054a04af6b88a3ca4f5e3555210cfdf8585f9292e17fac440bcf93094d008d6033b3a9b9ea4710045871fc274ebe1f3286a55b56228b6ced2ce758c4bf3d1b141dbd40e87e706126185", 0x92}], 0x2, &(0x7f0000001580)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r8, r10, r11}}}], 0x40, 0x20000000}, 0x400c800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MEDIA_REQUEST_IOC_QUEUE(r3, 0x7c80, 0x0) [ 493.289205][T11846] fuse: Unknown parameter 'ęd' 09:10:43 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 09:10:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) select(0x32, &(0x7f0000000fc0)={0x20}, 0x0, 0x0, &(0x7f0000003000)={0x77359400}) 09:10:43 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xa}, {0x1}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9cd283caf790000540b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) [ 493.774345][T11858] netlink: 2036 bytes leftover after parsing attributes in process `syz-executor.3'. [ 493.784912][T11858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:10:44 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000396000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x941ca000) 09:10:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r3, &(0x7f0000000000)="ddc2ee39cba1b824aacc73bacdaef2db43bdf9ac0824ec2fa51b9025c677826b5daa47c8c857153899e4258d525e9f9368684eee", &(0x7f00000000c0)=""/24}, 0x20) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_ifreq(r4, 0x8924, &(0x7f0000000140)={'erspan0\x00', @ifru_mtu=0x8}) r5 = socket$netlink(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="0100000000000000000004000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="100025bd7000fcdbdf250d18e70008000500c4010000"], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ustat(0x5be, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRESHEX, @ANYBLOB="2704000000000000000300000000000000c6337c887b99befb000018000180140002007379038010000370f09101cb3a89000100000000000000000000000000000000000000000000001c71e7c0c8d6b959ac6214b69027e4b8dbe16303faf9128c02e3c94db93f0348b2669a830c70060a9b6ec996ecb5b850035ceb422abc2e00aed8d842eaef559fdde44be2b3270dfacbeb599db35c63f180f1556e138a8eab514e790fbd7ac302cfb7864153009bb97dffc5f38819574dc1a0b1712721e3fbc28928aff4fbd96b5f2800222a96d781"], 0x40}}, 0x0) 09:10:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017001605bf1e", 0x24) close(r4) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r2, 0x0, r4, 0x0, 0x4ff5d, 0x0) 09:10:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x232482, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, r3, 0x401, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc}}]}, 0x54}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000100)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="11010000000000000075000700000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000014}, 0x8401) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xd0, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) [ 494.553445][T11877] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:45 executing program 5: r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000040)=',selfcgroupwlan0cgroupself-\x00', 0x0) 09:10:45 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) writev(r0, &(0x7f0000004740)=[{&(0x7f0000003500)="a658c84473a34c6f2f", 0x9}], 0x1) 09:10:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x3}, 0x90) 09:10:45 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:10:46 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000140)) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') 09:10:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68801) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000080)) ioctl$USBDEVFS_GETDRIVER(r0, 0x8008551c, 0x0) 09:10:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) write$P9_RXATTRCREATE(r4, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x6) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8880}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}}, 0x0) 09:10:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017001605bf1e", 0x24) close(r4) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r2, 0x0, r4, 0x0, 0x4ff5d, 0x0) 09:10:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x81, 0xfffd}}, 0x50) [ 496.644172][T11917] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:47 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) accept4(r4, &(0x7f0000000280)=@qipcrtr, &(0x7f0000000200)=0x80, 0x80400) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000005e000700000000000069aa0000000000", @ANYRES32=r7, @ANYBLOB='D'], 0x24}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getnetconf={0x34, 0x52, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r7}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x12}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000050}, 0x851) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') [ 496.740956][T11926] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) 09:10:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x11}, 0x6a) 09:10:47 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2704000000000000000005000000180001801400020073797a5f74756e0000000000ff00000014000380100003800c000180050001"], 0x40}, 0x1, 0x0, 0x0, 0x40d0}, 0x0) [ 497.156122][T11936] input: syz0 as /devices/virtual/input/input7 09:10:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x3}, &(0x7f0000000140)=0x28) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') [ 497.272661][T11942] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 497.303175][T11936] input: syz0 as /devices/virtual/input/input8 09:10:47 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x8200}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x200}], 0x1) semop(r0, &(0x7f0000000040)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 09:10:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017001605bf1e", 0x24) close(r4) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r2, 0x0, r4, 0x0, 0x4ff5d, 0x0) 09:10:47 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e22, @rand_addr=0x64010102}, {0x306, @link_local}, 0xa, {0x2, 0x4e24, @remote}, 'vlan0\x00'}) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:47 executing program 3: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, 0xfffffffffffffffd) 09:10:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x275c, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f", 0x1}], 0x1}}], 0x1, 0x400801c) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x0, 0x0, 0x0) 09:10:48 executing program 3: unshare(0x20400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200000, 0x0) accept$unix(r0, 0x0, 0x0) 09:10:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000005e000700000000000069aa0000000000", @ANYRES32=r4, @ANYBLOB="c4"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r4}) creat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:48 executing program 3: unshare(0x20400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200000, 0x0) accept$unix(r0, 0x0, 0x0) 09:10:48 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00') lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=@random={'os2.', '+]{)-*%,\'&\'%\xb8\x00'}) 09:10:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017001605bf1e", 0x24) close(r4) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r2, 0x0, r4, 0x0, 0x4ff5d, 0x0) 09:10:49 executing program 3: unshare(0x20400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200000, 0x0) accept$unix(r0, 0x0, 0x0) 09:10:49 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file1\x00') 09:10:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 09:10:49 executing program 3: unshare(0x20400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200000, 0x0) accept$unix(r0, 0x0, 0x0) 09:10:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 09:10:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010000304000000fa0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766c616e00000000040002800a0001"], 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 09:10:50 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r1 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x800) r2 = socket$inet_udp(0x2, 0x2, 0x0) setxattr(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)=@known='com.apple.system.Security\x00', &(0x7f0000000540)='configfs\x00', 0x9, 0x2) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) clock_gettime(0x0, &(0x7f00000002c0)) ppoll(&(0x7f0000000580)=[{r0, 0x41c}, {r1, 0x104}, {r2, 0x2540}, {r3, 0xb080}], 0x4, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000340)={[0x7]}, 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000480)={'veth0_vlan\x00', {0x2, 0x0, @local}}) ioctl(r4, 0x4, &(0x7f0000000380)="cfa58a77f91fc71cb487f4e47a7527f8939883ade3dc4a599f97c9424883391d86a4dfbee8ec4ff4383e58ed3a6b9e073de76b01b8f9b2f4d4abc9305da02c71d4186c97a5c24bee2369311fa007a98774a5b054ad339dcb6fc3a56ae39e7c9a197389d1206e93b355e9a914c157d0aaa8129db2ff0f7b6dffbb126ea99afbd53d83022ecb86a476cd775cb42b1dfd9ab0797432d7290252598664fde53ff86ba8b1bdda563087bd7cfe1f61ce021b8e47021ab8778363af1e2f3fb3bdbe1b9981568aceb4fb74d0af94d5574d387113a836cc6b0612b48012989326be2c2bd2b54898b68c3b02fad634dc653395fa519f") mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/dev/u\x00llb0\x00'], &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='configfs\x00', 0x80, &(0x7f00000001c0)=':,{.(\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000030030000c801000000000000c8010000c801000000080000980200009802000098020000980200009802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a801c8010000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000800000000000000210073797a310000000000000000000000000000000000000000000000000000000000000000000000000037fad02b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000075ee3e9f0000004000636f6e6e6c696d6974000000000000000000000000000000000000000001000000000000000000000000000004000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c55535445524950000000000000000000000000000000000000000000000000000180c2000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = memfd_create(&(0x7f0000000c40)='s3B1\xed;\x00\x00\x00\xe6\xc6\xadjW\xa5\x06\xb1>G\xdb\xd3\xf3ixW\xa0\x05\xcd\xd0\xf2\xeb\xd5g\xdc\xc0\x80?\xfa\xc6\xb5\xae]\x9d[j\xdb\xb2w6\"\xb3\b\r0\xfc\x04\xb6\xa6\xb2AAA\xdd(\xd2\x89\xb2E\xc0\xff\xf7\xdc|aC\x96\x93s\x84\xbe\xb1/\x82\xc1\x1a\x97:>\x12SB|\'\x14\x91=\x9c|\x85\x8a\xf8\xc2\xd0\xa7\xc0^\xb3g\xc8\x97-@\xc82|\xcf\x9f^\xd6\xc35\xb4\x88\a{>&K\xcd\x87\xd3\xef\x9fTi\x9c\xa4\x05\xb2t\xb9V\x8e\xc1\xa9f\x9b\x88\xea\x9c\xd6W\xa7\x05r\xc4}o\xae\x1drqK\xec\x81t&\xbe\x13w\"\xbaT\xc0\xce\x8cr_\t\f\x8b\x1a\x1c$\xe1\xa8\xd7\xcf\xd8\x1bG\x12\xfb\xed\x90-\xad9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\xcf6\xf26\xcb\x1f\xd8\xdd\xbec%cq\x86\xa3\xdb\x06\x8a\x13k~\xa9{c\xef5] m\xaf\x93\xad\x7f.\x80\xb1\xc9\xfcM\x80Ev\xee\xd88\xde\xc3\xbcr?\x18*\xbe#f\xbf\xd7\x16\xd4{\xf6\\\xb8\xc8r\xe5YS\x7f,\x82\x064!|\x8c\x0fM\x1a\xe7i\xe4\x91\xa1@r^\x88\"\xa9\x11\xed\xd9\v\xde\xda\xce\xeb\x93d8\xb1\x96\xd6\xd4W%\x9f\xfb\xbc9\xf2a\xc0_\x06mq\xdbH\xcb\x12\xe4\xe6^\x12f\x05\xab\x88\xe2o\x8b)\xc4\x8e\x98\x12\xcc\x9e.\xa1^\xe4\xf8\xfd\xc7~\x90g\x1c\xed\xc09\xbb\xf9\x88\r\xccU\xcaGEZ\xf5\a\xe6\xb9\xb1\xb1\x12{4\xec\x85{~H\xc5h\xc3>D\x9f\x9d\xd2\xc9\xcd{\xe24is@<\xb1\xa3e\x82n\xd3\xf4]\xb8=~\xcc\xd5\xc8k\xe6\xa8\xe1\xf2\x11\x81\xb3\xa8\xbe\x8b\x99\x94\xea+\xbc\xe5\xd2\xc33\x8d}\xdc\"\x1b\xef\xb8\xf0MY\x82D\xf4b{#M\xe7\xa4\x15Rz1\x00s3\xea4\x8c#u\xa3\xfd}\xc7\xec\xd3\xd6\xe2\xd9\x14a2\xd3\x803Y\xcf-\x1a\xb8lsz\xee\xed\xfd[\xfde\xae\x96\xa9\xdf\x82\t?\xf7nH\xb5\xb9\xb0\x95m\xd6~\xddp\xc6{\xe6\x17\x80\x9eE\xb6R\xcfmB\xf6\xf0lI\xcc \xcc\xdd\x91\xd0\xb6/uhX\x9d\x17\x8e\x00\x00\x00\x00\x00\x00\x9ct\xe0\x00/\x00\xad\bR\xdb\x1a\xfb\xd9\xa7\xfb\xae \xee\xdf+\xb1(J\xe5u\x93\xab\x94-\x83\xd1\xb3\x04\xb5\xb4\x8b\xfb\x19\xfe\xcc0\rQ\xe40\x1e1Y', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_targets\x00') 09:10:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 09:10:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xd, 0x0) 09:10:50 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:10:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000001c0)="360f300f20e06635000002000f22e00f01dff08097000102baf80c66b80acba68c66efbafc0cecf20f3265f20f2a710d660fae7ae8b8000a8ed8660fdc9f8cf2", 0x40}], 0x1, 0x0, 0x0, 0x0) semop(0x0, &(0x7f00000001c0)=[{}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'bridge0\x00'}}}}, 0x2c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:10:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000001c0)=0x3) creat(&(0x7f0000000800)='./file0/file0\x00', 0x21) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00^\x00\a\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB='D'], 0x24}}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) sendmsg$kcm(r4, &(0x7f0000000840)={&(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0xeee, 0x2}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000780)="caa1543baa2d573bbd2f4b32c866e3fcb1f6d52eb14897c0e4fe339989b658ec1aade9beb93aed3fdb45eb8da0a8eae0753572b835e3c976b8e11ceab1595dc0c7b325c058e12e16f05b7385177e91e5a2eb5379618a90bf919ed15b4d16a119", 0x60}], 0x1, &(0x7f0000000800)}, 0x4009880) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000005e000700000000000069aa0000000000", @ANYRES32=r7, @ANYBLOB='D'], 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000340)=ANY=[@ANYBLOB="c0030000", @ANYRES16=0x0, @ANYBLOB="02002cbd7000fbdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="7c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f726c5f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="5c01028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ffff0000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=0x0, @ANYBLOB="f000028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400bd00000074000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000004400040008000809ed000000040005f2070000000600093d08000000050008e0020000000104c0010300000006000606000000000800b2a408000000de0e07b10500000008000100", @ANYRES32=r3, @ANYBLOB="7800028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff0300003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB], 0x3c0}, 0x1, 0x0, 0x0, 0x1}, 0x44000) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x81, 0x400000) r8 = open(&(0x7f0000000140)='./file0/file0\x00', 0x4da442, 0x50) write$FUSE_WRITE(r8, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x761}}, 0x18) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PORT_SELF={0x3c, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x35, 0x2, '*!vmnet0mime_typevboxnet1md5sumeth0$[[md5sum@GPL\x00'}]}]}, 0x5c}}, 0x0) 09:10:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup(r2) fsetxattr(r3, &(0x7f0000000000)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') 09:10:51 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x8000200f}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:10:51 executing program 4: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x5000) 09:10:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) 09:10:51 executing program 5: r0 = getpgid(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x7a}, 0x0) 09:10:51 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 09:10:51 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000280)={@private2, 0x0}, &(0x7f00000002c0)=0x14) r4 = socket(0x400000000000010, 0x2, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000005e000700000000000069aa0000000000", @ANYRES32=r8, @ANYBLOB='D'], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6tnl0\x00', r8, 0x6, 0x2b, 0x0, 0x4, 0x20, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4de5026551502ab2, 0x8, 0x7, 0x1}}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="00082cbd7000fbdbdf25060000000c009900010100000300000008000300", @ANYRES32=r3, @ANYBLOB="0c00990009000000ffffffff08000300", @ANYRES32=r9, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r10, 0xae04) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x6, 0x2, 0x10, {0x2, 0x4e21, @private=0xa010101}}, 0x24) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:10:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cpuset\x00') sendfile(r1, r2, 0x0, 0xf0) 09:10:52 executing program 5: r0 = socket(0xa, 0x802, 0x0) close(r0) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000640)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000010400000000"], 0x8) close(r1) [ 501.853543][T12075] ===================================================== [ 501.860545][T12075] BUG: KMSAN: uninit-value in crc32_le_base+0xb93/0xd10 [ 501.867506][T12075] CPU: 1 PID: 12075 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 501.876187][T12075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.886254][T12075] Call Trace: [ 501.889578][T12075] dump_stack+0x1df/0x240 [ 501.894970][T12075] kmsan_report+0xf7/0x1e0 [ 501.899405][T12075] __msan_warning+0x58/0xa0 [ 501.903924][T12075] crc32_le_base+0xb93/0xd10 [ 501.908524][T12075] ? unwind_get_return_address+0x8c/0x130 [ 501.914276][T12075] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 501.920358][T12075] ? arch_stack_walk+0x2a2/0x3e0 [ 501.925309][T12075] ? stack_trace_save+0x1a0/0x1a0 [ 501.930366][T12075] crc32_update+0xb2/0x110 [ 501.934792][T12075] ? crc32_init+0xd0/0xd0 [ 501.939142][T12075] crypto_shash_update+0x4e9/0x550 [ 501.944265][T12075] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 501.950453][T12075] ? crypto_hash_walk_first+0x1fd/0x360 [ 501.956007][T12075] ? kmsan_get_metadata+0x4f/0x180 [ 501.961136][T12075] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 501.966953][T12075] shash_async_update+0x113/0x1d0 [ 501.971999][T12075] ? shash_async_init+0x1e0/0x1e0 [ 501.977030][T12075] hash_sendpage+0x8ef/0xdf0 [ 501.981645][T12075] ? hash_recvmsg+0xd30/0xd30 [ 501.986336][T12075] sock_sendpage+0x1e1/0x2c0 [ 501.990954][T12075] pipe_to_sendpage+0x38c/0x4c0 [ 501.995829][T12075] ? sock_fasync+0x250/0x250 [ 502.000450][T12075] __splice_from_pipe+0x565/0xf00 [ 502.005491][T12075] ? generic_splice_sendpage+0x2d0/0x2d0 [ 502.011176][T12075] generic_splice_sendpage+0x1d5/0x2d0 [ 502.016769][T12075] ? iter_file_splice_write+0x1800/0x1800 [ 502.022505][T12075] direct_splice_actor+0x1fd/0x580 [ 502.027663][T12075] ? kmsan_get_metadata+0x4f/0x180 [ 502.032794][T12075] splice_direct_to_actor+0x6b2/0xf50 [ 502.038172][T12075] ? do_splice_direct+0x580/0x580 [ 502.043251][T12075] do_splice_direct+0x342/0x580 [ 502.048148][T12075] do_sendfile+0x101b/0x1d40 [ 502.052803][T12075] __se_sys_sendfile64+0x2bb/0x360 [ 502.057932][T12075] ? kmsan_get_metadata+0x4f/0x180 [ 502.063060][T12075] __x64_sys_sendfile64+0x56/0x70 [ 502.068101][T12075] do_syscall_64+0xb0/0x150 [ 502.072625][T12075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 502.078529][T12075] RIP: 0033:0x45c1d9 [ 502.082437][T12075] Code: Bad RIP value. [ 502.086516][T12075] RSP: 002b:00007f74c1edfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 502.094957][T12075] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 502.102932][T12075] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 502.110912][T12075] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 502.119071][T12075] R10: 00000000000000f0 R11: 0000000000000246 R12: 000000000078bf0c [ 502.127067][T12075] R13: 0000000000c9fb6f R14: 00007f74c1ee09c0 R15: 000000000078bf0c [ 502.135084][T12075] [ 502.137416][T12075] Uninit was created at: [ 502.141678][T12075] kmsan_save_stack_with_flags+0x3c/0x90 [ 502.147321][T12075] kmsan_alloc_page+0xb9/0x180 [ 502.152091][T12075] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 502.157648][T12075] alloc_pages_current+0x672/0x990 [ 502.162770][T12075] push_pipe+0x605/0xb70 [ 502.167017][T12075] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 502.172736][T12075] do_splice_to+0x4fc/0x14f0 [ 502.177328][T12075] splice_direct_to_actor+0x45c/0xf50 [ 502.182701][T12075] do_splice_direct+0x342/0x580 [ 502.187554][T12075] do_sendfile+0x101b/0x1d40 [ 502.192146][T12075] __se_sys_sendfile64+0x2bb/0x360 [ 502.197275][T12075] __x64_sys_sendfile64+0x56/0x70 [ 502.202298][T12075] do_syscall_64+0xb0/0x150 [ 502.206808][T12075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 502.212713][T12075] ===================================================== [ 502.219652][T12075] Disabling lock debugging due to kernel taint [ 502.225813][T12075] Kernel panic - not syncing: panic_on_warn set ... [ 502.232423][T12075] CPU: 1 PID: 12075 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 502.242480][T12075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.252538][T12075] Call Trace: [ 502.255854][T12075] dump_stack+0x1df/0x240 [ 502.260206][T12075] panic+0x3d5/0xc3e [ 502.264160][T12075] kmsan_report+0x1df/0x1e0 [ 502.268688][T12075] __msan_warning+0x58/0xa0 [ 502.273212][T12075] crc32_le_base+0xb93/0xd10 [ 502.277834][T12075] ? unwind_get_return_address+0x8c/0x130 [ 502.283567][T12075] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 502.289643][T12075] ? arch_stack_walk+0x2a2/0x3e0 [ 502.294591][T12075] ? stack_trace_save+0x1a0/0x1a0 [ 502.299664][T12075] crc32_update+0xb2/0x110 [ 502.304095][T12075] ? crc32_init+0xd0/0xd0 [ 502.308455][T12075] crypto_shash_update+0x4e9/0x550 [ 502.313578][T12075] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 502.320377][T12075] ? crypto_hash_walk_first+0x1fd/0x360 [ 502.325938][T12075] ? kmsan_get_metadata+0x4f/0x180 [ 502.331061][T12075] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 502.336880][T12075] shash_async_update+0x113/0x1d0 [ 502.341931][T12075] ? shash_async_init+0x1e0/0x1e0 [ 502.346971][T12075] hash_sendpage+0x8ef/0xdf0 [ 502.351586][T12075] ? hash_recvmsg+0xd30/0xd30 [ 502.356294][T12075] sock_sendpage+0x1e1/0x2c0 [ 502.360954][T12075] pipe_to_sendpage+0x38c/0x4c0 [ 502.365818][T12075] ? sock_fasync+0x250/0x250 [ 502.370437][T12075] __splice_from_pipe+0x565/0xf00 [ 502.375477][T12075] ? generic_splice_sendpage+0x2d0/0x2d0 [ 502.381154][T12075] generic_splice_sendpage+0x1d5/0x2d0 [ 502.386641][T12075] ? iter_file_splice_write+0x1800/0x1800 [ 502.392385][T12075] direct_splice_actor+0x1fd/0x580 [ 502.397618][T12075] ? kmsan_get_metadata+0x4f/0x180 [ 502.402759][T12075] splice_direct_to_actor+0x6b2/0xf50 [ 502.408148][T12075] ? do_splice_direct+0x580/0x580 [ 502.413224][T12075] do_splice_direct+0x342/0x580 [ 502.418111][T12075] do_sendfile+0x101b/0x1d40 [ 502.422753][T12075] __se_sys_sendfile64+0x2bb/0x360 [ 502.427876][T12075] ? kmsan_get_metadata+0x4f/0x180 [ 502.433008][T12075] __x64_sys_sendfile64+0x56/0x70 [ 502.438041][T12075] do_syscall_64+0xb0/0x150 [ 502.442559][T12075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 502.448452][T12075] RIP: 0033:0x45c1d9 [ 502.452338][T12075] Code: Bad RIP value. [ 502.456403][T12075] RSP: 002b:00007f74c1edfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 502.464816][T12075] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 502.472798][T12075] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 502.480769][T12075] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 502.488742][T12075] R10: 00000000000000f0 R11: 0000000000000246 R12: 000000000078bf0c [ 502.496725][T12075] R13: 0000000000c9fb6f R14: 00007f74c1ee09c0 R15: 000000000078bf0c [ 502.506139][T12075] Kernel Offset: 0x24c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 502.517769][T12075] Rebooting in 86400 seconds..