Warning: Permanently added '10.128.0.60' (ECDSA) to the list of known hosts. 2020/09/26 21:06:39 fuzzer started 2020/09/26 21:06:41 dialing manager at 10.128.0.26:45125 2020/09/26 21:06:42 syscalls: 3340 2020/09/26 21:06:42 code coverage: enabled 2020/09/26 21:06:42 comparison tracing: enabled 2020/09/26 21:06:42 extra coverage: enabled 2020/09/26 21:06:42 setuid sandbox: enabled 2020/09/26 21:06:42 namespace sandbox: enabled 2020/09/26 21:06:42 Android sandbox: enabled 2020/09/26 21:06:42 fault injection: enabled 2020/09/26 21:06:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/26 21:06:42 net packet injection: enabled 2020/09/26 21:06:42 net device setup: enabled 2020/09/26 21:06:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/26 21:06:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/26 21:06:42 USB emulation: enabled 2020/09/26 21:06:42 hci packet injection: enabled 2020/09/26 21:06:42 wifi device emulation: enabled 21:09:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) [ 340.960285][ T27] audit: type=1400 audit(1601154574.762:8): avc: denied { execmem } for pid=8516 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 342.564603][ T8517] IPVS: ftp: loaded support on port[0] = 21 [ 343.243466][ T8517] chnl_net:caif_netlink_parms(): no params data found [ 343.396650][ T8517] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.404095][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.413903][ T8517] device bridge_slave_0 entered promiscuous mode [ 343.453858][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.461241][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.470970][ T8517] device bridge_slave_1 entered promiscuous mode [ 343.531880][ T8517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.550177][ T8517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.605833][ T8517] team0: Port device team_slave_0 added [ 343.620472][ T8517] team0: Port device team_slave_1 added [ 343.670253][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.677341][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.703516][ T8517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.725627][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.733273][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.759484][ T8517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.833232][ T8517] device hsr_slave_0 entered promiscuous mode [ 343.843012][ T8517] device hsr_slave_1 entered promiscuous mode [ 344.165141][ T8517] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 344.194727][ T8517] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 344.226779][ T8517] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 344.271300][ T8517] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 344.460466][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 344.581272][ T8517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.614570][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.624170][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.646146][ T8517] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.670671][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.681870][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.691384][ T3247] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.698616][ T3247] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.750595][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.760223][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.770235][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.779816][ T3247] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.787049][ T3247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.796247][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.807352][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.873603][ T8517] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 344.884701][ T8517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.902958][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.913796][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.924281][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.933967][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.944523][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.954312][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.964751][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.974497][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.985076][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.995084][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.048256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.056073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.094123][ T8517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.161760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.171865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.237422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.247456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.277532][ T8517] device veth0_vlan entered promiscuous mode [ 345.287255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.296427][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.340325][ T8517] device veth1_vlan entered promiscuous mode [ 345.421568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.431281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.440754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.450684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.484759][ T8517] device veth0_macvtap entered promiscuous mode [ 345.506360][ T8517] device veth1_macvtap entered promiscuous mode [ 345.568460][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.577577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.587199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.596655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.606673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.636260][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.651695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.661995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.678737][ T8517] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.688318][ T8517] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.697243][ T8517] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.706165][ T8517] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.027818][ T754] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.036697][ T754] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.046071][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 346.177231][ T8623] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.185953][ T8623] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.194117][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 346.418791][ T8763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.475728][ T8763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:09:40 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200004, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000080)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af3010004000000000000000000000002", 0x39, 0x4800}], 0x0, &(0x7f0000014a00)) [ 346.552201][ T3798] Bluetooth: hci0: command 0x041b tx timeout [ 346.763685][ T8769] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 346.786812][ T8769] EXT4-fs error (device loop0): ext4_quota_enable:6125: comm syz-executor.0: Bad quota inode # 3 [ 346.803021][ T8769] EXT4-fs warning (device loop0): ext4_enable_quotas:6165: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 346.819718][ T8769] EXT4-fs (loop0): mount failed [ 346.952849][ T8769] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 347.025586][ T8769] EXT4-fs error (device loop0): ext4_quota_enable:6125: comm syz-executor.0: Bad quota inode # 3 [ 347.071340][ T8769] EXT4-fs warning (device loop0): ext4_enable_quotas:6165: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 347.120386][ T8769] EXT4-fs (loop0): mount failed 21:09:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$FIONCLEX(r0, 0x5450) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x45024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40106435, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, 0x0, r5}, 0xc) socket(0x0, 0x800, 0x0) [ 347.506033][ C0] hrtimer: interrupt took 117212 ns [ 348.666015][ T3798] Bluetooth: hci0: command 0x040f tx timeout 21:09:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$FIONCLEX(r0, 0x5450) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x45024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40106435, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, 0x0, r5}, 0xc) socket(0x0, 0x800, 0x0) [ 349.011338][ T8778] syz-executor.0 (8778) used greatest stack depth: 3448 bytes left 21:09:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$FIONCLEX(r0, 0x5450) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x45024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40106435, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, 0x0, r5}, 0xc) socket(0x0, 0x800, 0x0) [ 350.713562][ T12] Bluetooth: hci0: command 0x0419 tx timeout 21:09:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$FIONCLEX(r0, 0x5450) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x45024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40106435, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, 0x0, r5}, 0xc) socket(0x0, 0x800, 0x0) 21:09:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$FIONCLEX(r0, 0x5450) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x45024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40106435, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, 0x0, r5}, 0xc) socket(0x0, 0x800, 0x0) 21:09:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$FIONCLEX(r0, 0x5450) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x45024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40106435, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, 0x0, r5}, 0xc) socket(0x0, 0x800, 0x0) 21:09:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$FIONCLEX(r0, 0x5450) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x45024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40106435, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, 0x0, r5}, 0xc) socket(0x0, 0x800, 0x0) 21:09:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$FIONCLEX(r0, 0x5450) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x45024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40106435, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, 0x0, r5}, 0xc) socket(0x0, 0x800, 0x0) 21:09:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x40000000, 0x0, "a62e994908a7da14f51c5209dcdaf79da17f1b9f5c3684b8bb0c8ff692fd9c1e"}) 21:09:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0x4, 0x19, 0x0, 0x0}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) 21:09:48 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="9eb25029b955037e1df8788f97b7784685", 0x11}], 0x1}}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)={0x320, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x320}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0x773}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 354.343870][ T8815] IPVS: ftp: loaded support on port[0] = 21 21:09:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, 0x0) timerfd_create(0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r3, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r5, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r6, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000180)={0x9, 0x6, 0x4, 0x801, 0x9, {0x77359400}, {0x1, 0x2, 0x1d, 0x58, 0x4, 0x3, "96841cba"}, 0x6, 0x1, @fd=r5, 0x8, 0x0, r6}) [ 355.101952][ T8815] chnl_net:caif_netlink_parms(): no params data found [ 355.222181][ T8941] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.035115][ T8815] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.042578][ T8815] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.052392][ T8815] device bridge_slave_0 entered promiscuous mode [ 356.073243][ T8815] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.080495][ T8815] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.091261][ T8815] device bridge_slave_1 entered promiscuous mode [ 356.152651][ T8815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.169810][ T8815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.228327][ T8815] team0: Port device team_slave_0 added [ 356.253492][ T8815] team0: Port device team_slave_1 added [ 356.302524][ T3798] Bluetooth: hci1: command 0x0409 tx timeout [ 356.364384][ T8815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.371607][ T8815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.398593][ T8815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.427410][ T8815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.435005][ T8815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.461288][ T8815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.532603][ T8946] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.595928][ T8815] device hsr_slave_0 entered promiscuous mode [ 356.607537][ T8815] device hsr_slave_1 entered promiscuous mode [ 356.622176][ T8815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.629873][ T8815] Cannot create hsr debugfs directory 21:09:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, 0x0) timerfd_create(0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r3, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r5, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r6, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000180)={0x9, 0x6, 0x4, 0x801, 0x9, {0x77359400}, {0x1, 0x2, 0x1d, 0x58, 0x4, 0x3, "96841cba"}, 0x6, 0x1, @fd=r5, 0x8, 0x0, r6}) [ 356.935867][ T9035] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.795978][ T8815] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 357.832967][ T8815] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 357.876101][ T8815] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 357.914920][ T8815] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 358.252420][ T8815] 8021q: adding VLAN 0 to HW filter on device bond0 21:09:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, 0x0) timerfd_create(0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r3, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r5, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r6, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000180)={0x9, 0x6, 0x4, 0x801, 0x9, {0x77359400}, {0x1, 0x2, 0x1d, 0x58, 0x4, 0x3, "96841cba"}, 0x6, 0x1, @fd=r5, 0x8, 0x0, r6}) [ 358.296340][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.305834][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.335979][ T8815] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.362007][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.373430][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.382840][ T3798] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.390078][ T3798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.448312][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 358.457717][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.467646][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.477183][ T3798] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.484545][ T3798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.493605][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.504464][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.524787][ T3798] Bluetooth: hci1: command 0x041b tx timeout [ 358.539548][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.549096][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.602443][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.612416][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.622909][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.636536][ T9071] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.017957][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.027698][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.104735][ T8815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.117928][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.128402][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.138705][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.226428][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.234610][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.279336][ T8815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.362486][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 359.373617][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 359.474677][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 359.484579][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.514916][ T8815] device veth0_vlan entered promiscuous mode [ 359.529745][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.539155][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.576862][ T8815] device veth1_vlan entered promiscuous mode 21:09:53 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000280)="de", 0x24549}], 0x1}}, {{&(0x7f0000000980)={0x2, 0x0, @local}, 0xf, &(0x7f00000006c0)=[{&(0x7f0000000540)="d9", 0x1}], 0x1}}], 0x2, 0x0) gettid() sendto$inet(r0, &(0x7f0000000340)='m', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 359.760331][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 359.769985][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 359.779571][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.789628][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.834976][ T8815] device veth0_macvtap entered promiscuous mode [ 359.876085][ T8815] device veth1_macvtap entered promiscuous mode [ 359.996807][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.007768][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.022323][ T8815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 360.032894][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 360.042542][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 360.051831][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 360.061843][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.110142][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.120990][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.134865][ T8815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 360.145778][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.155961][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 360.191230][ T8815] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.201081][ T8815] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.210106][ T8815] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.219082][ T8815] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.556603][ T3798] Bluetooth: hci1: command 0x040f tx timeout [ 360.647028][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 360.655437][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 360.670799][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 360.836438][ T8534] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 360.844415][ T8534] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 360.852302][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:09:54 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES16]) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x9, 0x6, 0x1, 'queue0\x00', 0x9}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x400000, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x4382, 0x24) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r4 = fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xfff7}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x7ff}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x4}, {0x8, 0x0, 0xb798}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x8850}, 0x200000c0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r6, 0x0, 0x0) write$P9_RSYMLINK(r6, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x2, 0x0, 0x3}}, 0x14) fsmount(r2, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000400)=0x4) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000a00)="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", 0x247) [ 361.097635][ T9109] tmpfs: Unknown parameter 'ÿÿ' [ 361.248393][ T9112] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9112 comm=syz-executor.0 [ 361.877644][ T9112] tmpfs: Unknown parameter 'ÿÿ' [ 361.906557][ T9113] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9113 comm=syz-executor.0 21:09:56 executing program 0: r0 = timerfd_create(0x8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) sendfile(r2, r1, 0x0, 0x283) fcntl$addseals(r0, 0x409, 0xf) 21:09:56 executing program 0: r0 = timerfd_create(0x8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) sendfile(r2, r1, 0x0, 0x283) fcntl$addseals(r0, 0x409, 0xf) [ 362.622456][ T9077] Bluetooth: hci1: command 0x0419 tx timeout 21:09:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$FIONCLEX(r0, 0x5450) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x45024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40106435, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, 0x0, r5}, 0xc) socket(0x0, 0x800, 0x0) 21:09:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:09:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:09:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:09:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:09:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:09:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:09:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$FIONCLEX(r0, 0x5450) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x45024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40106435, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, 0x0, r5}, 0xc) socket(0x0, 0x800, 0x0) 21:10:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:01 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000000)) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40080800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x1, 0x4, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x2}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0xea62}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x4}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xfffff800}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x10) r0 = openat$pfkey(0xffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000200)={0x77d1801d, 0x200000}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000240)) r2 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x9, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f00000002c0)=0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000300)={{0x2, 0x4e22, @broadcast}, {0x306, @random="d49baf16dffd"}, 0x8, {0x2, 0x4e21, @multicast1}, 'erspan0\x00'}) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x64) pwritev(r3, &(0x7f0000000680)=[{&(0x7f00000003c0)="aab362f815cf06c90b3b96c6eb4bea9bd54d", 0x12}, {&(0x7f0000000400)="e6ca9b72e3437b2cd45aca498244e074226bf637c5bd17c79b6e1eea295fefbb1cd84cd862c886ef8dd02bbc71ef6190eaac00f1b18aceaf28deacd0c809d3fbad1131b42779597bb5f558dade3bb09c91727defc04d20733ab297dc8c85be18d9723973db00db701a84742ed68fc273a8cfd2c97bec6a3b29f11d7f2850cf9daf62d4aa54122bedd2bd0e094136deb9bbe2c8029580089de6c6b9760c2a6c74d2fde05613ea4cc9a169957a", 0xac}, {&(0x7f00000004c0)="147e2eb4ed908c8732ccd036012398f2ab1087e138e165ff46afe89e4cd05859f94463a3710d257f6a8f918b538498b01168d71b71184241b2653f24550f44256b1b683267e1bb530dac07e16e253981c5c5405440c9b2d27b70e4174c486beb24bc14837a23a25912338cbeaa368cd2ca97c4835a2ffa67528b072102a9cbbe1e8203e0faafdd2242bc36a631198efb5ab0791cba45d8cfc01b3afd0d984a9a6a85f3d300e765141e13d495efdd2525456615af2e", 0xb5}, {&(0x7f0000000580)="be9bb3790e3d554ea96d8affae93ddbd403acdf0f75dbd539ec7b4ad503c5414066ecd2fc3b2c13e132ac2e9b092741904c025030c27a6291b6cfcc7b7e50ba04eec4d3493adde92e2b0aa10d3af8ab7c914cef0b121d62c7595f4c03ba0612868c1516c8000d3a30e56d0d2e05ce48c2a17b5c874da8609b9dd4f2100840fff5ba8d9f8cea54147aa8f134f5b85651e10d2d535a87c7bf56673adb62981bef2873092ef9370e256d6a6916c1c68eedd5a0bd3b6ebe8f782cb223c5d90966e35cdff9d11d90ae9c05188dca9285ba2a015011ebbc92759554d1c2f0d30ef64a640c3cee15a9411a3ca60798458500cc41aaab7", 0xf3}], 0x4, 0x7fffffff, 0x8000) r4 = openat$procfs(0xffffff9c, &(0x7f00000006c0)='/proc/timer_list\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000700)={0x21, 0x3, 0x0, {0x3}}, 0x21) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000740)={0x8, 0x0, [{0x40000001, 0x6, 0x2400, 0x6, 0x4}, {0x80000019, 0x0, 0x2c4e94fc, 0x1, 0x401}, {0x1, 0x6, 0xffffffff, 0x0, 0x3ff}, {0x6, 0xee1, 0x6, 0x6, 0x6}, {0xa, 0x5, 0x3, 0x9, 0x8}, {0xc0000001, 0x3f, 0x22, 0x5, 0x5}, {0x0, 0x3, 0x1, 0x1ff, 0x4}, {0x4, 0x8, 0xa5, 0x4, 0x7ff}]}) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000840)=""/157) getsockopt$sock_int(r4, 0x1, 0x21, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000009c0)={0x5, &(0x7f0000000980)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000a00)={r5, 0x2}) write$P9_RVERSION(r0, &(0x7f0000000a40)={0x13, 0x65, 0xffff, 0x5, 0x6, '9P2000'}, 0x13) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000a80)={0x8}) 21:10:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000640)) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004", 0x1b, 0x22100}], 0x1014, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x400c4152, &(0x7f0000000600)={0x0, &(0x7f00000005c0)=[&(0x7f0000000040)="218772346eca85f723d5b337c0ed1da70c61b9295e0aad5185dbb6242a06f34247f832dc3fbb34a2619dec76a3fd7ba5bd4021730749391e802f016e1336372d054359b681cf7cbbd0a3413cdb992c2ce324d8b3d54ee4b018191646071881c3f414dfb01ad7910b083831996feb9c8ef972ac6a52f495ea3e615f3c791434a209b05277aa4b", &(0x7f0000000140)="8e597b0a396d51dc44ca638bea6a1d6fecda76b5cdd039b98d09e3f32568ddbf2c63c583e542f582f0098842ba09b2dd84009cd3b29262785fe93d604345296503e3cf73191eb3ce3a6fa7c825bfe86571bb1bd1b08f52a31912bd2225b36d7649edf1400636a31353729136e7a6e9ac4ef518f61b56ae77b6444bf4cd2db5a8ccc6339986125a08ca1ccc653dfe654201fcba9e", &(0x7f0000000280)="d03a1be905ec1a15144e23861ff471d7035e174ecf4a3815b0daf63817587a15929bb7495861910d72b05a7fc4fc160dad5e2754c0c23c49a8e19503476bf4a5c9526cb93c544a0560b747da1a0f7fb31da01014ff02ef830e0899fd758b6150c8d63798d4f146f163a3fb181eff9dee80", &(0x7f0000000300)="a104b1441d693b6a14dbdc2cbe42c26c0edf957a01ec5d9bc2ef3ec887234a89de1f075af6adfa86bb004f23aa740f476cc4b450fba018cf350eb9a835c81f6b1f56b6a25a103ada8a037a49ef57e41a39b65a20cd4ea4ccd0d932b9ea1611e92c5d167b1aa41da310bd5297f6a7b84dda087d4e59812fff2c4208409541016551d8fe96c95d5dda32", &(0x7f00000003c0)="0faeee43128d3576e3cff7770439ec44a8bfe5769bd4fb034bc94b3240bf879f0e080f1d437f3ec417535eb5c482e545c003caeeb7dfbd94085227e59a7b8337941f93951f45ba5f1f5b1956f0", &(0x7f0000000440), &(0x7f0000000480)="cac3eaa5cfe016dc72e00e51c6ab507c4fcf34a45121fb7f3cfbf0301e91ea493fe20e10c62164120f4e552da232da3d5c581ebf82e75fa616044008bf5196f598baf38fae94173365b444b332dc67d36460702a109228476972578e499656df613b02aef3b25bdc92e36ab1c358883fc9b733fc4a30b48c4414f755", &(0x7f0000000500)="bb6f05a3d4ca0da7c55999a013eb46f3f9040e943ad5a87d69a08952b3d587002ffb08e3ba5ad3591e02b2bfa4819f7e7f62a89602649aac2dd0f4510287877f56b669d1769ae79feac828938b905dbb7d079b4e41724c38bb8b3876639af3819a4604ea68eb120c6c55d11a315dfb044fbfbce5956660ce86c16badd68b02b1ecf8d21eabfd611b15b803e8d7e43a216c81b6deffba1d049dfc6652e55525c39f4b9a0849552b173397947606c3ba4934a2a0741c82767ce3d7"], 0x401}) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) syz_open_dev$usbfs(&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x100, 0x101000) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000200), 0x8) 21:10:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x2e}, @multicast2}, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="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", 0x10a}], 0x5d}, 0x4044045) 21:10:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:03 executing program 1: getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000240)=""/202, &(0x7f0000000000)=0xca) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYBLOB="a8f0882dd3712404000081"], &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r3, 0xaeac}, &(0x7f0000000080)=0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000003ec0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x4}}, 0x1c}}, 0x0) 21:10:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r2, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcabf}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40c1}, 0x80) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r3, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r3, 0x807c6406, &(0x7f0000000280)=""/59) 21:10:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:04 executing program 1: r0 = syz_io_uring_setup(0x76be, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x2075}, 0x1, {0x0, r3}}, 0x9) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 370.512587][ T9230] IPVS: ftp: loaded support on port[0] = 21 [ 370.806938][ T9230] chnl_net:caif_netlink_parms(): no params data found [ 370.938642][ T9230] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.947350][ T9230] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.956907][ T9230] device bridge_slave_0 entered promiscuous mode [ 371.019484][ T9230] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.026980][ T9230] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.036640][ T9230] device bridge_slave_1 entered promiscuous mode [ 371.263544][ T9230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.307159][ T9230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.466525][ T9230] team0: Port device team_slave_0 added [ 371.501822][ T9230] team0: Port device team_slave_1 added [ 371.640714][ T9230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 371.647991][ T9230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.675042][ T9230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 371.705331][ T9230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.712411][ T9230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.738573][ T9230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 371.863452][ T9230] device hsr_slave_0 entered promiscuous mode [ 371.894174][ T9230] device hsr_slave_1 entered promiscuous mode [ 371.905098][ T9230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 371.912730][ T9230] Cannot create hsr debugfs directory [ 372.384265][ T3247] Bluetooth: hci2: command 0x0409 tx timeout [ 372.667914][ T9230] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 372.760796][ T9230] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 372.810586][ T9230] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 372.845624][ T9230] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 373.201092][ T9230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.245244][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.254861][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.278183][ T9230] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.302438][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.312531][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.323292][ T3247] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.330674][ T3247] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.342707][ T3247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 373.366462][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 373.376254][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.385667][ T9077] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.392897][ T9077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.463736][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 373.475598][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.486653][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.497196][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.507709][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.518348][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.562803][ T9230] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 373.574390][ T9230] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 373.598069][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.609612][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.619399][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.630022][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.639749][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.708309][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.717727][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.725643][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.742106][ T9230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.836800][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 373.847901][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 373.926913][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 373.936647][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 373.956701][ T9230] device veth0_vlan entered promiscuous mode [ 373.967728][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 373.978512][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.019183][ T9230] device veth1_vlan entered promiscuous mode [ 374.125113][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 374.135140][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 374.144512][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 374.154433][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 374.205220][ T9230] device veth0_macvtap entered promiscuous mode [ 374.247087][ T9230] device veth1_macvtap entered promiscuous mode [ 374.301865][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.312964][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.323152][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.333817][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.347838][ T9230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 374.356798][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 374.366498][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 374.376079][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 374.386239][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 374.413369][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.426757][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.437542][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.448201][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.462199][ T9230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.470697][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.480854][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 374.495426][ T8739] Bluetooth: hci2: command 0x041b tx timeout [ 374.526214][ T9230] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.535257][ T9230] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.545022][ T9230] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.553935][ T9230] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.921744][ T8534] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.931080][ T8534] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.965833][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 375.021000][ T9303] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.029890][ T9303] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.038027][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:10:09 executing program 2: syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000000)=ANY=[], 0xfffffffffffffffe) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x80) 21:10:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:09 executing program 1: ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000080)={0x57, 0x3}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000000)) ioctl$CHAR_RAW_IOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000040)) r3 = dup2(r1, r2) dup2(r0, r3) ioctl$TCFLSH(r3, 0x8924, 0x20000000) [ 375.654896][ T9528] mkiss: ax0: crc mode is auto. 21:10:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x16, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000002000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35383633343136333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000bdcefad9b4924007bb7e3623d7c96baa010000000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003900000000000000", 0x40, 0x540}, {&(0x7f0000010300)="000000000000000000000000f7ffffffffffffff010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e1f4655fe1f4655fe1f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f00000000000004000800000000000000050000000800"/64, 0x40, 0x4200}, {&(0x7f0000012700)="20000000d4c49a2ed4c49a2e00000000e1f4655f00"/32, 0x20, 0x4280}, {&(0x7f0000012800)="c041000000300000e1f4655fe1f4655fe1f4655f0000000000000200180000000000000000000000090000000a0000000b00"/64, 0x40, 0x5400}, {&(0x7f0000012900)="20000000000000000000000000000000e1f4655f000000000000000000000000000002ea00"/64, 0x40, 0x5480}, {&(0x7f0000012a00)="ed4100003c000000e2f4655fe2f4655fe2f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000048c5e5fc00000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x5600}, {&(0x7f0000012b00)="ed8100001a040000e2f4655fe2f4655fe2f4655f00000000000001000800000000000000010000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b6a4ff5400000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000", 0xa0, 0x5800}, {&(0x7f0000012c00)="ffa1000026000000e2f4655fe2f4655fe2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3538363334313633372f66696c65302f66696c6530000000000000000000000000000000000000000000005960499000000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000", 0xa0, 0x5a00}, {&(0x7f0000012d00)="ed8100000a000000e2f4655fe2f4655fe2f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd265a5700000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x5c00}, {&(0x7f0000012e00)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000e2f4655fe2f4655fe2f4655f00000000000002001800000000000000010000000d0000000e0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e970470900000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000", 0xc0, 0x5de0}, {&(0x7f0000012f00)="ed81000064000000e2f4655fe2f4655fe2f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c979cb91e00000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000013000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x61c0}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000013200)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x9000}, {&(0x7f0000013300)="00000000001000"/32, 0x20, 0xa000}, {&(0x7f0000013400)="00000000001000"/32, 0x20, 0xb000}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xc000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f6e69745f697461626c652c0000008b3f5347f7309ad00d24cbf93e571e709115a1348a5113452710012833ec85"]) [ 376.196173][ T8740] usb 3-1: new low-speed USB device number 2 using dummy_hcd [ 376.345092][ T9552] EXT4-fs (loop1): Unrecognized mount option "nonit_itable" or missing value [ 376.462640][ T9552] EXT4-fs (loop1): Unrecognized mount option "nonit_itable" or missing value [ 376.477377][ T8740] usb 3-1: device descriptor read/64, error 18 21:10:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 376.544358][ T8738] Bluetooth: hci2: command 0x040f tx timeout 21:10:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x8000, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @private=0x800000, @dev, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@private=0xa010102}, {@multicast1}]}, @ssrr={0x89, 0x27, 0x0, [@dev={0xac, 0x14, 0x14, 0x34}, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @rand_addr]}, @ra={0x94, 0x4, 0x4}]}}}}}) [ 376.885859][ T8740] usb 3-1: device descriptor read/64, error 18 21:10:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 377.167525][ T8740] usb 3-1: new low-speed USB device number 3 using dummy_hcd 21:10:11 executing program 1: ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d03, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0xe) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000040)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) close(r0) 21:10:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 377.454453][ T8740] usb 3-1: device descriptor read/64, error 18 21:10:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000001600)=[{0x0, 0x0, 0xfffffefffffffff4}, {&(0x7f0000001700)="fd22d06d80bb6e14f7fae8b4a3576cd22a56834daf81f8457ac79a5571c6c77f73caa510e2f4273968983c5ccd077b2f6019e1f57434960baa26e142f99e71b3210f7de7812d6da90c0a4bdb8216f79a3004327082509386608b578faae465cee48d463bef909af395af5310049c6da775253c2d581867d467bf10582140c0f7628d1f1b423841342f67d08b19c64ed42a6397ad4f1ac5a58bc0d3a5358af11397ad09f0970bd1ac8bdb", 0xaa, 0x8}], 0x0, &(0x7f0000000040)) r0 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x14000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x5) [ 377.854826][ T8740] usb 3-1: device descriptor read/64, error 18 [ 377.981828][ T8740] usb usb3-port1: attempt power cycle 21:10:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 378.158608][ T9584] XFS (loop1): Invalid superblock magic number [ 378.314626][ T9584] XFS (loop1): Invalid superblock magic number [ 378.625850][ T8738] Bluetooth: hci2: command 0x0419 tx timeout [ 378.708458][ T8740] usb 3-1: new low-speed USB device number 4 using dummy_hcd 21:10:12 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000000280)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x771, @empty, @local, {[@ra={0x94, 0x4}, @end, @cipso={0x86, 0x18, 0x0, [{0x0, 0xc, "51d48808530dfb390a80"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@loopback}, {@private}, {@local}, {@remote}, {@empty}, {@multicast1}]}, @rr={0x7, 0x3, 0x5f}]}}}}}}}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000000)=""/39) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x3, 0x100000000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x44004) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee206", 0x22}], 0x1) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x5, [], 0x0, [0x2]}}}}]}, 0x88}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="140003007665746830000000000000000000000008000100e000000108000800510000000800080041020000080004000000000008000200640101021400030062726964676530000000000000000000140006000100010009000000070000002d000000"], 0x7c}, 0x1, 0x0, 0x0, 0x10004004}, 0x20000005) 21:10:12 executing program 1: r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = socket(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000000)=@un=@abs, 0x10) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x916) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req={0x4, 0x7, 0xfff, 0x200}, 0x10) 21:10:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 378.944792][ T8740] usb 3-1: device descriptor read/8, error -71 21:10:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x64, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x240a}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = accept4$tipc(r2, 0x0, &(0x7f0000000240), 0x80800) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000013c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x8, 0x8, 0x3, 0x30, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @remote}, 0x8, 0x7800, 0xca0e, 0x9}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000001540)={'syztnl0\x00', &(0x7f0000001440)={'syztnl2\x00', 0x0, 0x40, 0x80, 0xda8, 0x10, {{0x2a, 0x4, 0x1, 0x6, 0xa8, 0x65, 0x0, 0x1, 0x23, 0x0, @loopback, @empty, {[@rr={0x7, 0xf, 0xa9, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @multicast2]}, @ra={0x94, 0x4}, @generic={0x86, 0x8, "cf4b6f1cda3e"}, @timestamp_addr={0x44, 0x2c, 0xcf, 0x1, 0x0, [{@broadcast, 0x80000001}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7fff}, {@multicast1, 0x8}, {@multicast1, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}]}, @lsrr={0x83, 0x17, 0x58, [@loopback, @multicast2, @local, @remote, @empty]}, @timestamp_addr={0x44, 0x14, 0x59, 0x1, 0x6, [{@remote, 0x8006}, {@multicast2, 0x1ff}]}, @end, @ssrr={0x89, 0x1f, 0xac, [@loopback, @multicast2, @rand_addr=0x64010102, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @rand_addr=0x64010100]}, @end]}}}}}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @empty, @local}, &(0x7f00000015c0)=0xc) sendmsg$inet(r3, &(0x7f00000016c0)={&(0x7f0000000280)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10, &(0x7f0000000300)=[{&(0x7f00000003c0)="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", 0x1000}], 0x1, &(0x7f0000001600)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r4, @multicast1, @multicast2}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @remote}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r5, @local, @multicast2}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0xc1}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r6, @rand_addr=0x64010100, @empty}}}], 0x90}, 0x44040) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0)=0xb5, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0xcd4a, 0x4) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001700)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r8, 0x80041272, &(0x7f0000001740)) [ 379.155998][ T8740] usb 3-1: device descriptor read/8, error -71 [ 379.233449][ T9617] IPVS: ftp: loaded support on port[0] = 21 21:10:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 379.563158][ T9627] IPVS: ftp: loaded support on port[0] = 21 [ 379.740395][ T9303] tipc: TX() has been purged, node left! [ 379.820071][ T9655] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:10:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 380.020902][ T9651] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.119323][ T9651] device bond1 entered promiscuous mode [ 380.125815][ T9651] 8021q: adding VLAN 0 to HW filter on device bond1 21:10:14 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000000280)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x771, @empty, @local, {[@ra={0x94, 0x4}, @end, @cipso={0x86, 0x18, 0x0, [{0x0, 0xc, "51d48808530dfb390a80"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@loopback}, {@private}, {@local}, {@remote}, {@empty}, {@multicast1}]}, @rr={0x7, 0x3, 0x5f}]}}}}}}}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000000)=""/39) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x3, 0x100000000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x44004) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee206", 0x22}], 0x1) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x5, [], 0x0, [0x2]}}}}]}, 0x88}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB="7c000000160000022bbd7000fddbdf25020140ff68c3cf4d17b3d5311f419370a0fc716b1b5639c455cc36d45ce1b4f092d4fc3a197bc180ad6b44b43411dbcb6996353fa2281699af2c3ff7850a8351a48e06d052e583ad27cc7dc8f7adc2d995b0129d971286a221f510982b5d85615b26e9dc10658ca246fede497f1836007d0492d064579f809e07338eaa07aa399714e73f17d7b7932be8ff0fd00536c7f656c3f9b5bec91b2d4f6e3911cfaf4c236ea94a32fe0246010085e9264688678a24fed4ee2f25dfd5349bc70d29981a7b823b2b4fb987903a6a7d8613ca32691b8f8ef799d83c7b9982c33d7ed98d3daa83350b0e6e1f54249ada0eacff498b403a2a17f5a91bd93fe1d92fc17379eec41183c682f4e8762b738e4f8ad56b58c89b4076a1d31a58f15486fb0a386e06143dd7a07eb0db32022f7c403bc95efa6563c2b3e4145fc0cbf290542a0efc2b8c5eb4330ba8d5417594706736c50473a7a4538560a40588e8e9a5ae30dcde60d78b5a9062760719d9287e650e900e85a33ef42e590e8dec74eb96421890b2274319c1162e2e7b4f722bde28a742c207b3", @ANYRES32=r2, @ANYBLOB="140003007665746830000000000000000000000008000100e000000108000800510000000800080041020000080004000000000008000200640101021400030062726964676530000000000000000000140006000100010009000000070000002d000000"], 0x7c}, 0x1, 0x0, 0x0, 0x10004004}, 0x20000005) 21:10:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:14 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x800, @none, 0xe3e4, 0x2}, 0xe) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/127, 0x7f) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x73ef248f, 0x7fffffff, 0x3, 0x24, 0x1, 0x781ee1da], 0x7, 0x80000, 0x0, 0xffffffffffffffff}) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, &(0x7f0000000000)=0x2) [ 380.823225][ T9715] IPVS: ftp: loaded support on port[0] = 21 21:10:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 381.349297][ T27] audit: type=1400 audit(1601154615.146:9): avc: denied { create } for pid=9739 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:10:15 executing program 2: unshare(0x40000000) mmap(&(0x7f0000825000/0x2000)=nil, 0x2000, 0xb, 0x20010, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0xffffffffffffffb5) [ 381.700946][ T9749] IPVS: ftp: loaded support on port[0] = 21 21:10:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 382.153045][ T9749] IPVS: ftp: loaded support on port[0] = 21 21:10:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000650842, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) syz_usb_connect(0x0, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa000bc3ff0100000000000000000086dd60c00c000000000000000000000000000000000094687c43f300000000000000000000000000000000000000005af340277e3cbd495bdea6487d669e3194bcd4a97558fd6da62084a269b16416eeee0e0d91aff777986b833fa666ffab9905fcd0303675e7f89491a1e219010c5856bb2869dd72cfb5efc0fc432b24ea3837eeb41ec5dcfcf69ec7ee307f06e536a7622c02d846391cc948"], 0x0) r2 = openat$null(0xffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x141040, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x9c, 0x0, 0x60a9b5639a16a633, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0xd}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x62}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8011) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000780)={&(0x7f0000000740)=[0x57, 0x800, 0x8, 0x1, 0x3, 0x40, 0x8f8], 0x7, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000007c0)={0x1, [0x9]}, &(0x7f0000000800)=0x6) 21:10:16 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x800, @none, 0xe3e4, 0x2}, 0xe) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/127, 0x7f) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x73ef248f, 0x7fffffff, 0x3, 0x24, 0x1, 0x781ee1da], 0x7, 0x80000, 0x0, 0xffffffffffffffff}) openat$audio1(0xffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x40000, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, &(0x7f0000000000)=0x2) 21:10:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 383.312070][ T9303] tipc: TX() has been purged, node left! [ 383.333256][ T9303] tipc: TX() has been purged, node left! [ 383.382384][ T9303] tipc: TX() has been purged, node left! [ 383.426690][ T9303] tipc: TX() has been purged, node left! 21:10:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:17 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0xffff, @local, 0x38}}, 0xfd2b, 0x40}, &(0x7f0000000180)=0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001"], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) write(r3, &(0x7f0000000200)="78603ca460f2dfea7470113a70b27c2f507dbadd4a64139ce6523e0623b6beb4b5d808c47aaf956dc162c76cdd7c3ca9cb47ebc7f063cae3835a5655dba60cbf755f0fa089e71502d123a84a43745f6fd81d42d5f9f7f35d8b9c8cc3034838f0d1000d2b365028f9a500d4f698ca79257eb8600a4faaede6911a11adcea9d8a0718f723ddac58dbb533e6669e05b95d626998819029d1b", 0x97) 21:10:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/160) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = dup2(r1, r0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000840)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000800)={0x0}}, 0x0) 21:10:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:18 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002800)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x1}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) readlinkat(r1, &(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)=""/99, 0x63) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000140)) 21:10:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r2) lseek(r2, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 384.892436][ T27] audit: type=1800 audit(1601154618.686:10): pid=9836 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="mqueue" ino=31791 res=0 errno=0 21:10:18 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0xffff, @local, 0x38}}, 0xfd2b, 0x40}, &(0x7f0000000180)=0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001"], 0x2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) write(r3, &(0x7f0000000200)="78603ca460f2dfea7470113a70b27c2f507dbadd4a64139ce6523e0623b6beb4b5d808c47aaf956dc162c76cdd7c3ca9cb47ebc7f063cae3835a5655dba60cbf755f0fa089e71502d123a84a43745f6fd81d42d5f9f7f35d8b9c8cc3034838f0d1000d2b365028f9a500d4f698ca79257eb8600a4faaede6911a11adcea9d8a0718f723ddac58dbb533e6669e05b95d626998819029d1b", 0x97) 21:10:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r2) lseek(r2, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:19 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000440)="000000000000000000000000bdcefad9b4924007bb783623d7c96baa2edc1f430597039cfeffffffe1f4655f00003daec2f5afc5c6ef09000000000000000000000000000000000000e1ec18d4ad034371c7680138891dd9b0a5e3f580c621f4ffc2083e05f51662fe0253b30c513dd1a62d2a0c7db944b84b9b77f53ab1ab5f1ab36045d9b2cd17f0d30de6df15e34581d6", 0x92, 0x4e3}, {&(0x7f0000010200)='\x00'/20, 0x14, 0x53e}, {&(0x7f0000010400)="020000000300000004", 0x9, 0xffe}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040008", 0x1d, 0x4200}], 0x10, &(0x7f0000013a00)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) 21:10:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r2) lseek(r2, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 385.751701][ T9853] EXT4-fs (loop1): filesystem too large to mount safely on this system [ 385.872659][ T9853] EXT4-fs (loop1): filesystem too large to mount safely on this system 21:10:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000740)="20000000000100000c000000da0000000f0000000100000000000000000000000020000000200000200000002ac4645f2ac4645f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="746573745f64756d6d795f656e6372797074696f6e2c746573745f64756d6d795f656e637279707f696f6e2c00"]) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x400854d6, 0x0) 21:10:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) close(r2) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002bb000/0x2000)=nil, &(0x7f000040a000/0x1000)=nil, 0x2000}) process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/248, 0xf8}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/207, 0xcf}], 0x10, 0x0) close(r0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x70, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x54, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="0da0f0d27f9c"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x3c, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x3}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xfcf2b06}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x80}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x5}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x3}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x90}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x8c0}, 0x44004) 21:10:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 386.782138][ T9866] EXT4-fs (loop1): Test dummy encryption mode enabled [ 386.789576][ T9866] EXT4-fs (loop1): Unrecognized mount option "test_dummy_encrypion" or missing value [ 386.820694][ T9877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9877 comm=syz-executor.2 21:10:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 386.938280][ T9866] EXT4-fs (loop1): Test dummy encryption mode enabled [ 386.947414][ T9866] EXT4-fs (loop1): Unrecognized mount option "test_dummy_encrypion" or missing value 21:10:20 executing program 2: shmget(0x2, 0x1000, 0x800, &(0x7f0000ffc000/0x1000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x50400, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x2, 0xfffffffffffffffc) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r1 = signalfd(r0, &(0x7f0000000000)={[0x8, 0x8]}, 0x8) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) r2 = syz_open_pts(0xffffffffffffffff, 0x46e03568b94d2ebc) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x0) dup3(r2, r0, 0x0) 21:10:21 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x40000) r1 = syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x3, &(0x7f00000001c0)=[{&(0x7f00000000c0)="6a6bf7f0c8106bebbc032c6a", 0xc, 0x3}, {&(0x7f0000000100)="721939974f28970c2724dcc0dfab4c75d6cd73682a817ff408534e57dba208d6e4a4a3f3911726771ac85d56194c9f2471c60372bf8bec7f6e8957835596d87431cc8a5ac0ac1274ef399f996cedc3e1beedf06c1ad4a6cd62088fdab5456737fb8e440859669b4d2d4e", 0x6a, 0x8}, {&(0x7f0000000240)="660ff45aa432c628dfc27f157c1da9c51917680f3b9f1bdd2b3b68eeb3e23754248a939cb6b58ffea730e58a6651ef97f4d791a99c3152259680591f2d4741c923e35e48b9e7a7eef6fc2af10bf4ae47412896969dc6f1399127836b657135611a7040f659d1671241d42754875c0dd79498f3b754bd294fe8cb7035d777f84b673955c68719b15a72f074d3d8d5e31a07f049475374f29ed6b6088305781322a1f2ba0c7e701bb5635819a04afb34507030985078d16adf0b0239ae931cb77cfb150eb92f4abda75f2c26c1eb8001965e5a1cabca0f7e8f10f255fe1f83a4", 0xdf, 0x400}], 0x40, &(0x7f0000000340)={[{@oldalloc='oldalloc'}], [{@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '/dev/input/mice\x00'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/audio\x00'}}, {@uid_gt={'uid>'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'net/route\x00'}}, {@pcr={'pcr', 0x3d, 0x2e}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) sendfile(r0, r1, 0x0, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r3, r2, 0x0, 0x1c01) 21:10:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x100000]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x80) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000200)=0x4000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="33fd2bed961b317c3bbd3758da19f7880714289d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r2}, 0x8) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) umount2(&(0x7f0000000040)='./file0\x00', 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r5, 0x1, 0x1, &(0x7f0000000480), 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES64=r3, @ANYRES32=r6, @ANYRES64=r6], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xffffffffffffffbb, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x1405, 0x20, 0x70bd2d, 0x25dfdbfd, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0xc810}, 0x405c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000000000203000000000000000000000d00000000000000000000000a0200"/62], &(0x7f0000001240)=""/4103, 0x3e, 0x1007, 0x1041}, 0x20) r7 = openat$proc_capi20(0xffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x3}, 0x4) 21:10:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 387.755912][ T9895] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 21:10:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r2) lseek(r2, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r2) lseek(r2, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r2) lseek(r2, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 388.943715][ T9895] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 21:10:23 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x383c00, 0x0) r1 = gettid() tkill(r1, 0x35) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7, 0x40000) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r2, &(0x7f0000000180)={r5, r0, 0x81}) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='inode32', &(0x7f0000000100)='-[]\x00', 0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@inode32='inode32'}]}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) 21:10:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r2) lseek(r2, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:23 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000040)="00000000000000bf1b0000006a56d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x803, &(0x7f0000000080)={[{@errors_remount='errors=remount-ro'}]}) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="ee8a670a12a1ecc609bade7ec0031a7c541835a5a5cb9f14c2b81073e589ce618257b1250fe710e7f3c24e0bf1a6401e3b9d8d443e79d0ece612307b77d387c4e48a01062222b9ac4620e3c48e9b3e7be642640367bf8e265aea203e3b1f9e75dfc2333f72df199c344f2006eb16ad476d27ca63cfa4b9530453eb6ca17a5be71fbdbedd232738912de271c9a6ca", 0x8e}], 0x1, 0x2ec8, 0x7) 21:10:23 executing program 1: ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000080)) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0/bus\x00', 0x800, 0x8, &(0x7f0000001200)) r2 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000001380)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x25, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1], 0x0, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}}]}, 0x88}}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10010, r4, 0x224f5000) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40040, 0x0) write$P9_RSTAT(r5, &(0x7f0000001300)=ANY=[@ANYBLOB="c50000007d020000003e0001000600000080010000000800000000000000000000020800000040000000f70a000000000000050066642f330000000000060072616d667300"], 0x45) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1030f2f, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r2, 0x5000940a, &(0x7f0000000200)={{}, "48ff900fff822e86c08eb7f870e49997f66b868a5aef4fbc5d7d871840c93046f53d0f02421343bf3d38b4b9b137f8a42d7a7acca9c5af7895f207d376e19c22bfd0b1819e2359e3c3b1e33c22f2a4cade190ae523441576201678e17a10bc41445f84f26bff96ff4a64995e7c338a7384a5099606c0e3dfaf358b7e614b7bea797c340f6ebe5a9b95a002f7acb6046009442038657eb69e9b246bf99930be0f64ef415e059d8dc8937375defb1ddb2f616655f7f481fda3d55b88177b62d03fa9f674739aa59f49b648cd8c495274f8fe54d23f8bd4baf90516d94d263c11aa06d092c90654e4be27e9935eedace429f55c86120433ac3b7eaa6110de51c5580d2ed97096b5f6693f22b8319162ee2103590eb790e17a9eaf26b26bd05f7dc050853dd33170d08ba32285b8bdd2e18e641a26edbaad5118e511cc7715148965e2ccb2825794f0049d87dd43c0a441002e9b265ed5d5c5c44ae470ed759bef51835ab55466903f7c8c208b06ff563e15cafe16b0d430fbfd7ee457e24c44c4c5e960735df1bbf276faea7ccf6215c6896a73fcd8017198f79d01ab2b7c2f4dd48facd7681ddf3e766aae35580ab8973472226aff04eb05a04260631fddbc1a2a3fc3e6ca36f10c2b4a6ba5809b9824900e1d7623802b91889712b8a46a08ac7f7be4c8282791504bc258e78ab37a25ab70e44c9a5d9158bf256f166f987e943fb840a983c02c98a942bea2e4c788f2fbfad4f8f2beeebc4f82890ce8f85637871ccee01464d07c94d78726a488a60660800f9c3e35da403caabb8c4c918403172d621d7c5defa31d5205b7faede385c13a792d4195854eab28f7b31fa5bc148900bfaa26e0045c865202dce1d20e32e5bc09e51044b54d9cf91338ccd0309d3352d90058c418f03835329d091a44e8f13f642d1c23a133876801bef2b0fe3786591bf59afc5a555ca8803ece1d20fa2bed9a92fbac32555f8ce390b069c6fadb93f715d6fe9bea5004dbbee05267309fcf4959ed8b1ad0bb61d6ea06cb16829e0d422de4e2dac727289a0a645b6f69b5c49c1d2da6dd30eb702d5280ba728a8a9ab2425137ea5aec329a4d118d74adf5a60e389e05bed06d05cad61e4697c89cf26e4793975e3773984f16553a6d4f36dcef0e6ce81fc982aab0d54ce09a500c3013d8a2931a9967263e1a7af875adf873b47522b00a2a22c8b415954bb33c93f014eac3f68cee8ecde029458294dd18e30e773b075ba30cac056dad4150cf836bfadd16801441f0bf7eccf69eb2bf014e78c7ba061530d54a01aab21da3aacbbef2e784b013a6d00f45457e97f2fe66217f7acb70c11f9f40196eb3690d727d86a3eef88becaee27f17ea9006a7dbc4d9aaa7e906f99868345cbd0a24162d1a0043a74ba87d90cba5dda54c1b91a0ed11091b2f567ad26428d4c68693a843f8629c043b0ce5549a9aa5865c3951a6fdad05b1473d3d8a9c4c96ba2bcea89eedb98cd86f8f11ea1bd9aa4a71b66b28d6b96892c7bf28e6cf8550f4805ee6edca1ba41735fd396b8cdb923a89c70645c1f17dad3534ecdabed73cadb2f88cb566391d38354f48b36ce06a99dd1e3eaf3767e906a8b2b3db7017dac9219cb91cfae6c422db0b84ef7a94d3a9f65347b05092073813f1c051ebac4bca5e7ba2c9ed636bf524a9a93383da01fc9796a265e445ec337c0affbecec8c365ea3bab7cfe26cba55bd0cc4872a11dfa41c29cf32e876bb333aed988a8f5b8e4bac0a3db2e9dda036c02f632cd9ad265d74f0d076d7e2d5fcaecdc05f8cd64d0564b5317f90906a3178aabd77be566a3e3a78ed33092f497b16e6244e17e2b55ef22342c3af4c2dbafe2278d8f780a760c93fe476e371279638960cc4bf1c3b1168838093619e74d74a286500f6a8fb44fefc79cb26738d1be132e25dbb92d13f5fc5290e07334cfe5208fd80d59244e3b27a6825b7472bc3df31fb6b937b688df74e7daa1a5af7d9d07e92674c02e30038febf0f8e9f4300bfad5069a2b6a208a91a454e0636baacb2d8a287729c6c5c3d4299b3da1d88ea52fd4cbfb37f097484bd23655f82faf2909f88e8caff108e77e19c35f0d9d07adb673d9f5770fca3b9192205e2964823347efc94726c2ae826d7fa429a76594098132cc7dcf4584827bf9d9c65f65b210dd93ad143e12e368494aba397983d113d9a94b1794541a0cf1190b59d381ec239e1c44c3f968bb5c97fef806e49cace2a97a90c2eb36149b23c11848b1de5e21e1192c72299710cca728251b3f3516a4ef74eb78e4301548f733c0fe4e6b73dea468c9bf813f8a4c46a24f3ee5257b0c22aa2c24a413501ce4c5943be74de14c4fdd3a906382283f4b9dbe940a38773cc6eeb9abc4b4ae8eea7db60b9c012a2d456561e12d66f4e790d666455e10a0deb70849ffb3d779be4f898fd55bda0eddeee241ac66d1cdb586fa099e3ffed862dce469a5667813a5a19a13a92330791231a6ed6ec921061e8341e2b266617773f498da7693f1202925366d08959c893eb3b5b5a77eccdc1b25e0de1eb293e1bc109c6175d8a3fd1e13c549e0051fdea1e0211bed348f95dda9e44892c586b59bfc27c53a7cdd237c00722c96e0e808aed9dc482a94510e64a92b2e967510a94bfde612f9d7faee5c20bf222e22e34ca04fc6efd1df8714bcd6cb6353f2e51de140e84947ead72fad8173dd4400c1d45d34b03aa42e1a20e41a2c33cb4e61b16bac1c292c531598b07755d3d87c57ac19c316fd233b79039e56862f1d436ec03d5c6a411b0f405bf03a21b6da7a2df5c06d8f15a2240113a164d2e50447171802fca49c7963efb0429d609baf4dbc9cdf4b03592ad4967ca3909192fd9e533b73e8374119d8e9ac97c2d722451d102da5fe1d10043d59b4f452c0740ee12341b9137fb0ed97151428ed5b36d64e62bceab59e281167e08b7b38d624567e0ccc9515ba1793fdfecb266fc94371f647bafc8ac66fecfc2b6090fba59cd3fb75f18ae0a559177019d3895d83f18efc272186deabfb510bba6237a6daf89bb2f4f6254a9bdd8425f99405d6e22537d5df09bcfe84ac43b0a634c6ab7979c2e0ada37ed8c47326da43b643a53374e5aaac829285d98e52c364e13fd99d70130d92fb9b8eaf8ee25351c1fbd117857d89b74c64a6252ac35a9a8da29389609cfff539186b99b4b9b6751ef766f80ecd51296367df373400fb8b2efce05bf5a6e7c5f862cd05af1dde82256620469c2fffc88180d949196e7fccd13d6e291d8056beeee4ad471dc3dcb617047ee295cfe9ef002f9c542c17be65cb9a22f7f976d526c499cf1f448f8a7a862c164b804886f71efd3b0328e0b5041d4e67527ca9d26ebbaf95653c02dd1d5485c768ad326f85b3a53f964cd7e34c34f86a3ba1a321dee431233f20d3f409d975fcefbbfdba9196d74766881213bad73dea1e75eabe8a7a05e3c3be2821d3223439d71059aae85b7c5b20ee0777e8a7606ed4caeaf553f8807898d2664cb1c102fffbcc93f659334b627d806e69670d98c6356a7763a7998c4df06c159a8a470e1570ce605dd4526dc9a63ee2d4d75939249ac45c2e0294108309638815933ca651b33371fd94dfbc78cb28ea96e2217bec4f64e09dbf06ddea1a6429aedabc0b5e240397ad4c7e5c74c3ea41c5ef577cd663e6dce601f1fdd438cd8f066fa868fbbea7473272050f9d29491825061d16bea9491e9cc26a07357c1c00ca619ce0258a989abaff13b9cda669795b9212a7463b778f55b13ec725f083e4edf8752254a112ef05dec899cf4b5187b48084114c2146390a8726ab915ffa8611dee047072e8f6b32798605cb52b0bb5381641edad5ab0bce9c733c22b4375e214b7205e36062c61116dad62b74e9de20aee867ddf8977e87ed7e7ee64002a568fd6de37aec6c3f576c639711f9331cbbcf50f3878e32ae0e01522b313ccc18258b1afe6c997f6f09b1941ae9125b26edf7d31543c2c64004f9306d6b07ad7c3b58def29371cded97e924ac0215ddbfc33b7c5095bfc1028de765eaf5287da1b7e3e7be74e43138064a69d1340938c91a346b88c4f1648e0c2bd4d3154c46289a4a6c3e5d5bd948e61e4244504fea9bcd9b9e0a09430aee58a8e4c001ea6946307396918adb0a617e56e1da1c51074249b99297194d17e816c97798b813dadb023aad9b5dcd69cd30298561aeb940af8a2e2c489983d862daed281c6a08548dd9a8072b8787071b918241b2d36f8c1bab5644dd41840383a4f548fe154c47dde7f924e45798f652101ec4c6e46f5215603f3b5801efd62ac9d172465bd02254f0dd0389cb98e8dc976a7ead4b20444401cdeb89d2368375c301320db2bc79a8d7aef9d3111055bd99384592ebeb7516e349f0a527fde930943176719c6f2a78490b4991c0631f1ed7e0552e90340b5278101c0c5939415f3a9a5aedda97924d5c57dabc3cf7626223ece74c9f3d36dc0abcc6598dc13b7608edfb2d5eb579997589a6fd2e0ddab83bd7045984eb2c2f3588ef6df470b8f1627054b613e9e10db1f2228e56c1954a5a1bd914c1022c00e220516b45a6eb058f9b30badecaba0a10260e52d2311d9261eda7f6c2d481b01fec504d67ff175dccd04a67a257537a132178987f547409626d8f174a67d4fc5d6c0b70059ed100d936c95525def564f440864286915b09a450d63e990b8c76d654fcde5f76a3b7790aa7a062837f658f74d3cee935fd948c9dd75e819b9a9956c016d6cba88fddaa18b62bd3ed90dd14512d6b91943d419df8c8886bd08be5479afed120f3112e1f290b876b5c4c31dd930f89a5d9a84b10cfb4440036be8044306d1e7e0338665c535a52534cb97235e9ae59cb5aaed3602c99fe423c743cd4f2da3bbcf01068a0a0c1fa82018de3131d47645225a9be3bcb4288bf4bb3fc421d7ae67fbb50a2762fefee61082ac64b4f5eaec61eefd223d2df800ac96587a5af301895dd20763a46aea9e02c1ab223b67dda29726096b3adaa66b9aa999d33a6b992e6973c8ad2da06482b2542d6360b08683e6f6b01295e98780f658e8093208920c65ef335f7cc6d4146ee99651fdd7f83656691353ababd7a0fee9e2bbbd3511453edb9a18ad49cedaac97982937aa56e6ec1fa9ffb6edf9b9b2603f01d4fa92f5b68bf07120f3e24588d257cc34b24ca6909d0a9989ed756a7afa14efec91ce2c0284e6b4c42dd660079de962e3e037e2fd4c0d29ea1e6463ec9639dbb258ed657b58b4304d79d366e6db5be481e849a9fdc0ee748f5ce512e8d5305f43029a09d9385e35996b91d2052990f531dd9b6dde21d738e5e7b8e2c97e5358211a9ec6f0294f7c01f003e368362db114cac5f2570965b4d3fa032950c5c4f3a1324724be163c3060864bd509ab74b8f55350f537be197a6aceec84a572525f787764d0f2a75fb9c5a197643c9709fa7a2735c52e4f055239fc32f15c79eb9516f2be7827dc45e05842260d16368b24c346cd168c8f61b0f1aece6557fc5d6ee9eebab0c40c2d4d5c5c4057a918af731a3922fc0b6716357e94dd830e404fbd0c02983400dc049b43f3e39d9271530c2d1970618bdbddb0924a05e029b1235564514ce27beb16aea55cdb934cfa777eee8901f6a94f6283bcd5f0806fa52fd5947f0a58db00a2e11537c39ae7bbe319803b9ce7946de95b30edab954dfd2dd40c03c58ba15487ac7e9b0cfdbe60a1a1e316a74471ed5f523591e437aaac037ceeb88694f36d836fb0e3a223422f06f"}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @empty}, 0xc) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 21:10:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r2) lseek(r2, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 389.949557][ T9925] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 390.026854][ T9925] EXT4-fs (loop2): orphan cleanup on readonly fs [ 390.060566][ T9925] EXT4-fs error (device loop2): ext4_orphan_get:1269: comm syz-executor.2: bad orphan inode 27 21:10:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r2) lseek(r2, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 390.130038][ T9925] EXT4-fs (loop2): Remounting filesystem read-only [ 390.136924][ T9925] ext4_test_bit(bit=26, block=4) = 0 [ 390.142310][ T9925] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro, 21:10:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket(0x0, 0x803, 0x0) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000001000030400"/19, @ANYRES32=0x0, @ANYBLOB="8384030000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x44}}, 0x0) 21:10:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b4050000000000006110730000000000a60000000000008095000000000000001047a886f7d7d0f648c4388c850807decf79b30448974c23036a1f666c2341695519936966b49bbfa04d95200e4022c3efa7ff64a06c4de3919159008691f0cc0aecde9d648a812691253b852bc1d800fcb58be96967a64c0b0f85dddc20110f7ccdd72367b0f32ba73d2a6badbc34b4463f85c456fe263ae01a8c4c5f236a3ffc0bdef17674d6266909c68d7c209cd089b2c43738f28cfe4671abaa47255ba072755209260c4d94fcd4a6088471a1bccb2c176750347b5805"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x8, 0x0, 0x5, @broadcast, 'bridge0\x00'}) [ 390.639739][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 390.658800][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.668492][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 390.841958][ T9944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 390.859708][ T9944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.867603][ T9944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:10:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:24 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000800030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000f33fc0), 0x0, &(0x7f0000086000)={0x4}, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000000c0)={0x7, [0x1ff, 0xcc4, 0x5, 0x6e6, 0x5, 0x7ff, 0x4, 0x101, 0x7fff, 0x3ff, 0x0, 0x7, 0x1, 0x6, 0x1ff, 0x800, 0x8, 0x3f, 0x7, 0xffff, 0x3, 0xfffd, 0x5, 0x8001, 0x4, 0x6000, 0x7e, 0x1, 0x40ba, 0x2, 0x2e7, 0xdccd, 0x7, 0x5, 0x4e99, 0x8, 0x9, 0xff, 0x80, 0x9, 0x4, 0x7fff, 0x81, 0x2, 0x6, 0x1, 0x20, 0x8], 0x3}) 21:10:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00'], 0x50}}, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xb6, 0x22100) 21:10:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 391.442549][ T9960] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 43190 - 0 [ 391.451730][ T9960] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 43190 - 0 [ 391.461248][ T9960] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 43190 - 0 [ 391.470318][ T9960] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 43190 - 0 [ 391.479755][ T9960] netdevsim netdevsim2 netdevsim0: set [1, 2] type 2 family 0 port 52585 - 0 [ 391.488869][ T9960] netdevsim netdevsim2 netdevsim1: set [1, 2] type 2 family 0 port 52585 - 0 [ 391.497956][ T9960] netdevsim netdevsim2 netdevsim2: set [1, 2] type 2 family 0 port 52585 - 0 [ 391.507030][ T9960] netdevsim netdevsim2 netdevsim3: set [1, 2] type 2 family 0 port 52585 - 0 [ 391.516061][ T9960] device geneve2 entered promiscuous mode 21:10:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x5, [], 0x0, [0x2]}}}}]}, 0x88}}, 0x0) r5 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x517800, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) write$P9_RSTATu(r5, &(0x7f0000000240)={0x63, 0x7d, 0x1, {{0x0, 0x44, 0x84, 0x8000, {0xfa72279893c71181, 0x2, 0x1}, 0x0, 0x0, 0x400, 0x5, 0x5, '/)-\\)', 0x7, 'mqprio\x00', 0x3, '\\(-', 0x2, '\'\xe2'}, 0xa, '.\'/.%@\\,&.', 0xee01, 0xee01, r7}}, 0x63) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r4, @ANYRES32=0x0, @ANYBLOB="0000000000000000380012800b000100697036746e6c00002800028014000300fe8800000000000000000000000000010500090000000000050009002900000008000300370d0000"], 0x60}}, 0x0) [ 391.879170][ T9970] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.957512][ T9970] device bond2 entered promiscuous mode [ 391.963944][ T9970] 8021q: adding VLAN 0 to HW filter on device bond2 21:10:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 392.067912][ T9972] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:10:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00'], 0x50}}, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xb6, 0x22100) 21:10:26 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 21:10:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xb, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000000)=""/40) 21:10:26 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 21:10:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="000000000000000000000300000054000280140001000000000000000000000000000000000006000b000000000006000f0000000000080009000000000006000e0000000000140001000002000000000000010000000000000106000b000081a91ded000000140003800800010000000000080002a8acf3a7f922b440bc433187d1521a358d210981d3fdcde34dbc387e9bd31ac0b4b246cd91b668e4b27ff8952913561b70f561e00eb952f7fa0c34fd7825851612"], 0x7c}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0624fc60100002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 393.141684][T10024] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 393.150378][T10024] netlink: 262 bytes leftover after parsing attributes in process `syz-executor.2'. 21:10:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:27 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 393.286770][T10026] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 393.294957][T10026] netlink: 262 bytes leftover after parsing attributes in process `syz-executor.2'. 21:10:27 executing program 2: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000300)={{0x2, @name="0ec9926c033e6a66b7d6e8e3d4aaa2cfb7a6ee5b68bae4977c4f803174c1102a"}, "75f0479934b81b8db310838d9151f75cf956b4b58cb0f2cc4e7606d6a21625d6"}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x100000001}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 21:10:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:27 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 393.791358][T10033] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.799779][T10033] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.808084][T10033] device bridge0 entered promiscuous mode [ 394.058127][T10035] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.069545][T10035] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.077558][T10035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.089154][T10035] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.098242][T10035] bridge0: port 1(bridge_slave_0) entered forwarding state 21:10:28 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) socket$unix(0x1, 0x1, 0x0) 21:10:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 394.489475][T10033] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.497240][T10033] bridge0: port 1(bridge_slave_0) entered disabled state 21:10:28 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 21:10:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:28 executing program 2: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000300)={{0x2, @name="0ec9926c033e6a66b7d6e8e3d4aaa2cfb7a6ee5b68bae4977c4f803174c1102a"}, "75f0479934b81b8db310838d9151f75cf956b4b58cb0f2cc4e7606d6a21625d6"}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x100000001}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 21:10:28 executing program 1: unshare(0x20000400) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 21:10:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 395.219436][T10052] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 395.231094][T10052] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.238664][T10052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.250399][T10052] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.259216][T10052] bridge0: port 1(bridge_slave_0) entered forwarding state 21:10:29 executing program 1: unshare(0x20000400) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 21:10:29 executing program 2: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000300)={{0x2, @name="0ec9926c033e6a66b7d6e8e3d4aaa2cfb7a6ee5b68bae4977c4f803174c1102a"}, "75f0479934b81b8db310838d9151f75cf956b4b58cb0f2cc4e7606d6a21625d6"}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x100000001}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 21:10:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:29 executing program 1: unshare(0x20000400) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) [ 395.967341][T10062] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.974989][T10062] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.393130][T10065] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 396.407790][T10065] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.416619][T10065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.430560][T10065] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.438899][T10065] bridge0: port 1(bridge_slave_0) entered forwarding state 21:10:30 executing program 1: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) [ 396.492990][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 21:10:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:30 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=ANY=[], 0x14, 0x0) unlink(&(0x7f0000000240)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000340)={r7, 0xdb, "1f130b663dc4959b802e423b8f8507ae41b1b048334ca922513040e028dd0e9ee40eb9ace7811d24016dedc1a77b881737068906f4e23fec01714a74059ac49d35882f56c7d521164ebf0c4d27a118af99c8a7a75a4194f8140c118a602166fe7c6012bc6105a7cdf313bacdc17168d13e671dcb4c9d68008535bbc46e230f79d502aa4333da783c8a195c35b40f422d48bfcc9f33e6a2dcacc4809e07beeba992ad00e36c6895ff8e152b32610f81497a93ba1af55f7e357fff545338c3a0f1b45a00944aeaaf141a14b7f2c716d0c7470f22492b3273e8c75ced"}, &(0x7f0000000080)=0xe3) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 21:10:30 executing program 1: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 21:10:30 executing program 3: write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="4cfbedab067d94b46bd815f18c0eb522a77d21594c6afa0f65775b032b5bd059760f65d1076ff3279176c1324bbde7ea444bbba3593d081f5e", 0x39) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x2082) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80800, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xfc, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6b8011b0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffff0d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7b57}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3e5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x90}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbf}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40}, 0x4010) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x10) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)={0x0, "66812719fc32218680602561add8aba94fdf70fd5f9d8cf900e198908920448d51dc7351d784b7943a2adc3b9d5dcdddb686b0049cee99ea3906378bb2697f5084b4c76fed7132a58a26a54f1c12954923a834834aa88ed983145629ad2d509d3420b74c5fed14ceba2304d35d5dd7887bbb0fbd4e2bccdbe0c8166bf7baffa7f87c6acd9dcd90bb33f371f321893d3bc1b1ba7aa5711a8631d77e698c84fe6a4a9dedbc3eb629274ff019029060842d239af211517a94ab4c88278cb61a9d9456a142071ebb37cbd5ca1a92ff770820ec5f0faab59cc62deb0cf5e22cb2330b1eed473a43d643549db4b4e0a073cbe8733f0ebec203975227bece55a90c2d584826adff331d694ccc148247d404775b7ec75adca05637116cc66dece32a56b4f5c9197d17ed4543b12af3aeeb1a6370df91f486827a464b9e9a999dd70ffcaaa7636944e71b1e4f5ca6d80256a0068884c3ac0e4be8623a325c79ed130cfe0e83e2235cf2817ee376041455c712b02f413553050e1d6b1e6485918e9f9cc74813e8984b93a104f926a2e6dbdfff0a19d2e054120dced8b14f991fd637d024c05329d6c5ba2a9a89bfe9d3e68dacf1b79bc78c85afc58797d52a6063f8173c89a512bf88481fd6c85019d31112fbd39778db845f1a061c030af712f3f178ed06da7a08433488ffe189ce5fbb05ab220bbf8e3110b864a89fba336dff744188b0"}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000005c0)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000600)={0x5, 0x2, 0x0, 0x8, 0x3, 0x5}) r2 = openat$urandom(0xffffff9c, &(0x7f0000000640)='/dev/urandom\x00', 0x159142, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000a80)={0x1, 0x0, 0x1c, 0x6, 0x41, &(0x7f0000000680)}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000ac0)) r3 = openat$ttynull(0xffffff9c, &(0x7f0000000b00)='/dev/ttynull\x00', 0x20200, 0x0) ioctl$KDMKTONE(r3, 0x4b30, 0x6) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000b40)={0x3, 0x6, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f0000000b80)) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000bc0)) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) fsetxattr(r2, &(0x7f0000000c00)=@random={'security.', '/dev/autofs\x00'}, &(0x7f0000000c40)='$$\x00', 0x3, 0x1) 21:10:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x3}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xd0, r4, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc969}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DEST={0x70, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffd}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffe0}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x57}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='session=0X0000000000000005,session=0']) [ 397.666559][T10083] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 397.705041][T10083] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 397.713386][T10083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:10:31 executing program 1: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 21:10:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 397.938055][T10084] ISOFS: Unable to identify CD-ROM format. [ 398.070152][T10083] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 398.093742][T10090] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 398.102300][T10090] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:10:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 398.243473][T10084] ISOFS: Unable to identify CD-ROM format. 21:10:32 executing program 1: unshare(0x0) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 21:10:32 executing program 2: clone(0xd8399500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xb8, 0x2, 0x7, 0x1, 0x2, 0x5e, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x0, 0x7, 0x2}}}}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x250, 0x40, 0x0, 0x3, 0x40, 0x3b}, 0x5, &(0x7f0000000480)={0x5, 0xf, 0x5}, 0x5, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x861}}, {0x7c, &(0x7f0000000400)=@string={0x7c, 0x3, "c94ac300e59e9d21ff4110c1a8521276b085b2ea16a4f86194c7c3d695989d08d973c767d7974b0beb6d3121b5fbd1cdbbf49536d327e54badede11c237cc649295af12da0089de2977bbef55423f9b2db16650a997288ff6671ffed74203f810dc93ffaa8bd6fa942fb36c65319cfef5d569c1e94ac9dc61a4d"}}, {0x17, &(0x7f0000000ac0)=@string={0x17, 0x3, "299403b668d7358901800c9cbe58df368771949691"}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x429}}, {0x96, &(0x7f0000000980)=@string={0x96, 0x3, "c9a189a214476d22abfb0653bfdd6c5382d98064e3e571a84157e8bbfc5c8265be181bf8241aa0634cfd212b63c87baabbe69e971cbf467d5c5f0cf5bfbed984f882388b03b2ccc41ae8ffa0cf174aed215bdcfc806deca5c3e077c1ce8c5810a7593078539fd850645179a15485b90e9916e7aa1e63d5e619b7252dc8a8f98cceded5015c0904325555712d23ccc064021f9641"}}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') pipe(&(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet6_IPV6_DSTOPTS(r5, 0x29, 0x3b, &(0x7f0000000280)={0x87, 0x2, [], [@hao={0xc9, 0x10, @local}]}, 0x20) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r6, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000b00)=ANY=[@ANYBLOB="64100000", @ANYRES16=r4, @ANYBLOB="200025bd7000fedbdf250500000005002d000000000008003c00800800000500350008000000080034008100000008002c00a8580000050029000100000008003100010001000500290000000000080039000900000005003000000000007a3291ba56edf4361a11ea25202c6416"], 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x24008804) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x268, 0x0, 0x294, 0x268, 0x294, 0x330, 0x378, 0x378, 0x330, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x220, 0x268, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x454) 21:10:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:32 executing program 1: unshare(0x0) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 21:10:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 399.296820][ T8739] usb 3-1: new high-speed USB device number 6 using dummy_hcd 21:10:33 executing program 1: unshare(0x0) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) [ 399.539112][ T8739] usb 3-1: Invalid ep0 maxpacket: 512 [ 399.696516][ T8739] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 399.949016][ T8739] usb 3-1: Invalid ep0 maxpacket: 512 [ 399.977390][ T8739] usb usb3-port1: attempt power cycle [ 400.336600][T10108] IPVS: ftp: loaded support on port[0] = 21 [ 400.688636][ T8739] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 400.788315][ T8739] usb 3-1: Invalid ep0 maxpacket: 512 [ 400.950795][ T8739] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 401.060139][T10108] chnl_net:caif_netlink_parms(): no params data found [ 401.098357][ T8739] usb 3-1: Invalid ep0 maxpacket: 512 [ 401.113784][ T8739] usb usb3-port1: unable to enumerate USB device [ 401.287440][T10108] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.294724][T10108] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.304609][T10108] device bridge_slave_0 entered promiscuous mode [ 401.331848][T10108] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.339383][T10108] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.349146][T10108] device bridge_slave_1 entered promiscuous mode [ 401.414831][T10108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 401.439744][T10108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 401.496917][T10108] team0: Port device team_slave_0 added [ 401.511080][T10108] team0: Port device team_slave_1 added [ 401.561346][T10108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 401.568584][T10108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.594906][T10108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 401.613502][T10108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 401.621458][T10108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.647739][T10108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 401.731349][T10108] device hsr_slave_0 entered promiscuous mode [ 401.742209][T10108] device hsr_slave_1 entered promiscuous mode [ 401.758942][T10108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 401.768282][T10108] Cannot create hsr debugfs directory [ 402.204355][T10108] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 402.229579][ T8739] Bluetooth: hci3: command 0x0409 tx timeout [ 402.241393][T10108] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 402.279283][T10108] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 402.325044][T10108] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 402.813520][T10108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.848659][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 402.857820][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.880105][T10108] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.906737][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 402.917773][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 402.927243][ T8739] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.934478][ T8739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.989040][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 402.999129][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.009107][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.018614][ T8739] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.025881][ T8739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.035151][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.046321][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.073238][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.083953][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.153666][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.163823][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 403.174512][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.185489][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.195239][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 403.205096][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.214904][ T9867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.236199][T10108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 403.323071][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 403.331035][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.371339][T10108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 403.444082][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 403.454677][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 403.532078][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 403.542238][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 403.571251][T10108] device veth0_vlan entered promiscuous mode [ 403.581361][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 403.592722][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 403.654348][T10108] device veth1_vlan entered promiscuous mode [ 403.740653][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 403.750291][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 403.759987][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 403.770133][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 403.803713][T10108] device veth0_macvtap entered promiscuous mode [ 403.836312][T10108] device veth1_macvtap entered promiscuous mode [ 403.904844][T10108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.916313][T10108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.926944][T10108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.937513][T10108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.947496][T10108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.958138][T10108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.972367][T10108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 403.988563][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 403.998273][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 404.007745][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 404.017999][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 404.057058][T10108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.067642][T10108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.077735][T10108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.088408][T10108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.098512][T10108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.109174][T10108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.123431][T10108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 404.136047][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 404.146424][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 404.242281][T10108] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 404.251720][T10108] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 404.260752][T10108] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 404.269674][T10108] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 404.308314][ T8738] Bluetooth: hci3: command 0x041b tx timeout [ 404.689374][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 404.697432][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 404.745416][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 404.842643][ T8534] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 404.851347][ T8534] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 404.859553][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:10:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(0xffffffffffffffff) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:39 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 21:10:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x5, [], 0x0, [0x2]}}}}]}, 0x88}}, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x4}, 0x16, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000080)={@random="8b575f673962", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x50, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@dstopts={0x0, 0x2, [], [@ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @loopback}]}]}}}}}}}, 0x0) 21:10:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000440)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/227, 0xe3}, 0x10002) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000480)=0x2, &(0x7f00000004c0)=0x1) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x9, 0x404200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000300)) r4 = syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x8000}, {&(0x7f00000000c0)="0000000000000005", 0x8, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="0000000000000000000000001050000000000005000000000000000010100000000000040000000000000000205000000000000500000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000002d1968700b77453f040000000000000000e10001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000d50000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000050000000000007000000000000000010100000000000040000000000000000105000000000000700000000000000000100000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000", 0x274, 0x10b20}], 0x3811401, &(0x7f0000000140)=ANY=[]) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000540)) unlink(&(0x7f0000000080)='./file0\x00') r5 = dup(r4) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000500)) setsockopt$rose(r5, 0x104, 0x3, &(0x7f0000000040)=0x9, 0x4) 21:10:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(0xffffffffffffffff) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:39 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) [ 405.810217][T10378] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 405.853233][T10379] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:10:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x40, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000440)=0x1, 0x4) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000c00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="6409000000050102000000000000000005000007540201000300000008000000002100000400160073797a310000000000000000000000000000000000000000000000000000000055dd93d733306646af5abaa78eef217d32a784c2d7c22d7380a53bde3310cb8115ae836feebc833f8f20bdb84a8af5a4cd9a15adda68df1de1910b4373935c34b100040000000000090000000100050002000000010000807f0000000000000005000000ff030600020000003f000000010406000300000006000000008003000100000007000000c1ff01010000000000000000010003000300000008000000090000000000000009000000f9ff050001000000ffffffff070033020000000008000000b90405000000000000000000ff01018000000000010000004000080002000000020000000002ff070200000003000000050002000200000003000000faff0400030000002207000081000101ea000000060000000700000000000000080000000080080003000000ffffffff060000000000000084540000f708000002000000810000000600040001000000080000000300060002000000b24300000600800001000000290000000002810000000000020000000300ff0300000000020000003404040001000000070000000800f503020000009d00000000f0d60f01000000ff7fffff0000070001000000010000000100000203000000ff0f00000300650001000000ffffffff6800ff0f02000000080000000700000001000000018000000900200001000000060000000900280003000000000100000080ff070300000000000100f9ff08000200000001800000008081ff201bc1d25008000054020100030000003f00000080650600ff03090073797a31000000000000000000000000000000000000000000000000000000005c932df676b1ed37536e42c46b915a399e45136f2be247fb31ce38030c5d9aae8c2ef84b760e5846a5ae638b2c6bf823c3896fe96e3024075ea890fa72c9003108003f0003000000fcffffff7fff0004030000000300000008000200000000000100ff01020000000200000000000400020000003f0000000200040003000000020000001e0b0f6200000000080000002000810002000000000000007f00080003000000080000000400f80002000000060000007f0001000100000006000000e9250000010000008b0f00004000060002000000060000000600020003000000ff010000050003000200000006000000040003000000000003000000652701000000000005000000830003000100000020000000440000080000000001000000fdff060000000000090000000100030003000000050000004000000001000000090000008100fbff03000000000100000800000101000000000100000300e202010000000000000001006c0d02000000008000001f0000020300000000007f00090002000000ff0f000000909d67b1dccb0201000300000000000000a6c8030002000000010000000900ff7f020000000100000003008a000300000006000000056d080003000000720c00000200a4000000000001000000cb0007000200000004000000a9f60000000000007f0000000800040001000000cf010000a8005d000100000008000000ff030000020000006bf8ffff5402010001000000fdffffff716c06006600270073797a31000000000000000000000000000000000000000000000000000000002142e3f4dd19676e91b05e7d039e1bc15f537720b83a0e89fefd55a3f0598f814f8eda4d4dca9a4308d24c8ca4773f09c0d305042b61f0d6e5a4c33d2d526c74040003000000000002000000060000000100000002000000040000080100000005000000aa00740e030000000010000020000200030000000001000009000400020000000100000000023f0001000000040000000300a7c802000000040000004000010000000000050000000300020001000000f8ffffff090000fc0300000007000000ff000600020000001f4a0000030009005ac49be66e3d27620300ff000300000002000000010004000000000002000000c001d40c03000000001000000010030001000000000200004e06001000000000000000005f09040003000000050000000100020001000000060000008c0d63070200000000000000ff018f00020000000900000005000100010000000400000081000100000000004f0500000700040001000000080000000100070000000000000100000200010003000000400000000500000803000000919d00000000090002000000dfffffff05005300020000000200000006000400030000005c4300001003000203000000990000000800fbff03000000ffffff7f0700000001000000010000000004040000000000b84f00000004ff0f020000000400000006007e00030000000000000003000500030000005b1d000009000f00459352d9030000000800300e0300000080000000540201000200000009000000fc0201000700220073797a30000000000000000000000000000000000000000000005b3582f94ba296bfd40015082d44fbf6d85c61e24b369d0ff6fb1ad3be119dc346b2aaf4e6a5eef33fd491726bab3670268b2b0d16f7a66de46495a30900000000000000080000007c2001000300000001000000000003000300000005000000080001010300000003000000f7ff090000000000070000000002090002000000000000000101e0ff02000000fcffffff010106000300000009000000f2ba01000000000200090001000000030000000300cf7ea7c1d627c900000000000000010000000600000002000100000000001d0600000104ff070200000022022b250800fdff0100000004000000ff00020002000000030000000c000200030000d8b7e905ed5559bf1f49b090ebae000000200000000200080003000000ff7f0000010081000000000001040000000400520300000000000000fe0a060001000000220100000300000202000000010000800300010003000000600000000800040002000000ffffff7f8000030001000000490a00000300020003000000010000800700030002000000070000002200810000000000010400000900c6010300000006000000d50000000000000086bc0000ff075ba002000000520f000064c500000200000000040000183906000000000007000000e307fffb020000000100010008000400020000000000000000000300fa6ac3749b000000050000000000000007000000810001800100000003000000040003000300000000000000040717060300270408de8f80294b3ac0d71c98e89085480f20860bb7d9fd6e25ebebcbb51cdcab3f1335821dc9145bd9658e07a058eb5fe4182a9b08f77d33397dfd751a2ab94a45a08c53c89e19e5ea7607f12399dba1fe6d26dda0db0d27a410a80b131aa4fd9b437b95bc3a301ef3b98d0d66a15569a55db8f21a3cb5199b2c01788963fc110bbf4624e55bd3f2440601aa16c66121ddadaf9ab5707ea3a14934140f5fcd4a036b04a35b08d699947751dbf407724d5340a900"/2590], 0x964}, 0x1, 0x0, 0x0, 0x1}, 0x10) syz_mount_image$squashfs(&(0x7f0000000240)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0xffd, 0x0, &(0x7f0000000140), 0x400, &(0x7f0000000000)=ANY=[@ANYRESHEX=r0]) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000380)={@tipc=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, {&(0x7f0000000280)=""/137, 0x89}, &(0x7f0000000340), 0x1}, 0xa0) 21:10:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x5, [], 0x0, [0x2]}}}}]}, 0x88}}, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x4}, 0x16, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000080)={@random="8b575f673962", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x50, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@dstopts={0x0, 0x2, [], [@ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @loopback}]}]}}}}}}}, 0x0) 21:10:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(0xffffffffffffffff) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:40 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) [ 406.389336][ T8739] Bluetooth: hci3: command 0x040f tx timeout [ 406.479250][T10390] squashfs: Unknown parameter '0x0000000000000003' [ 406.523925][T10395] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 406.556464][T10396] squashfs: Unknown parameter '0x0000000000000003' 21:10:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(0xffffffffffffffff, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x5, [], 0x0, [0x2]}}}}]}, 0x88}}, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x4}, 0x16, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000080)={@random="8b575f673962", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x50, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@dstopts={0x0, 0x2, [], [@ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @loopback}]}]}}}}}}}, 0x0) 21:10:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) getsockname$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c2a940d0124fc6010020a400a000e00053582c137153e370800018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 21:10:40 executing program 1: unshare(0x20000400) socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 21:10:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(0xffffffffffffffff, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 407.216642][T10412] netlink: 18434 bytes leftover after parsing attributes in process `syz-executor.2'. [ 407.226483][T10412] netlink: set zone limit has 4 unknown bytes [ 407.281670][T10413] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 407.331567][T10415] netlink: 18434 bytes leftover after parsing attributes in process `syz-executor.2'. [ 407.341557][T10415] netlink: set zone limit has 4 unknown bytes 21:10:41 executing program 1: unshare(0x20000400) socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 21:10:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x5, [], 0x0, [0x2]}}}}]}, 0x88}}, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x4}, 0x16, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000080)={@random="8b575f673962", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x50, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@dstopts={0x0, 0x2, [], [@ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @loopback}]}]}}}}}}}, 0x0) 21:10:41 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r3, 0x0, 0x0) r4 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x321000, 0x0) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, r4, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r5}, 0x74) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000c80)='ns/mnt\x00') 21:10:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(0xffffffffffffffff, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 407.917653][T10426] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:10:41 executing program 1: unshare(0x20000400) socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 21:10:41 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r3, 0x0, 0x0) r4 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x321000, 0x0) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, r4, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r5}, 0x74) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000c80)='ns/mnt\x00') 21:10:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0x0, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 408.467799][ T8739] Bluetooth: hci3: command 0x0419 tx timeout 21:10:42 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, 0x0, 0x0) 21:10:42 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r3, 0x0, 0x0) r4 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x321000, 0x0) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, r4, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r5}, 0x74) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000c80)='ns/mnt\x00') 21:10:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0x0, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:42 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, 0x0, 0x0) 21:10:43 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r3, 0x0, 0x0) r4 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x321000, 0x0) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, r4, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r5}, 0x74) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000c80)='ns/mnt\x00') 21:10:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0x0, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:43 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, 0x0, 0x0) 21:10:43 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r3, 0x0, 0x0) r4 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x321000, 0x0) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, r4, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r5}, 0x74) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) 21:10:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:44 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:10:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:44 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r3, 0x0, 0x0) r4 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x321000, 0x0) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, r4, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r5}, 0x74) 21:10:45 executing program 1 (fault-call:2 fault-nth:0): unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:10:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:45 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r3, 0x0, 0x0) r4 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x321000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, r4, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e}, 0x74) 21:10:45 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:10:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:45 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r3, 0x0, 0x0) r4 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x321000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, r4, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e}, 0x74) 21:10:46 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:10:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:46 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:10:46 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r3, 0x0, 0x0) r4 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x321000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, r4, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e}, 0x74) 21:10:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:47 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:10:47 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r3, 0x0, 0x0) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r4}, 0x74) 21:10:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:47 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x1000000}, 0x6e) 21:10:47 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r4}, 0x74) 21:10:48 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x2) 21:10:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:48 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r3}, 0x74) 21:10:48 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x2000306e) 21:10:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:48 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3, 0x1, 0x0, r2}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r3}, 0x74) 21:10:49 executing program 1: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "4281970160afb2ef55f33739d00d95f459a55ab2dde2824c2c09117a9d222219afd8765a13b99d82f421f2fcc81a03d0a0a6c422de07229a709cbec0debc53c9f80a9f53d387a91324f510009d78412e2314e2b3526fede31957ff432ec4f2d19056be071ab2a784f4de8c3d14ca06fd5b96361b3ddd21f00c509f095f07b6d3fbc18a3f6f800aa46d463ba0d3a8e6168a6c4b9ef6401f9ded8e6ad3311664e3e88c4274922c542228051875efbc8a56babf3fc1d038bf7ed54c0dbd2468762ef38b2d76e832fbb2287530d4630798fd194ef34c4419e1aa16ee9ec49fd23deb98570811779c6e1ec268ed87e03f2422f6fc3b13c2d9e8f4588891e8018679fbdfae11265cae019a407cfd9563f173bec6206a7a1b4f23e64b5cd8a3acf60bb2711fbfb609d92fd8cab9f978cf1b7871cd3f457caec4485b2cdfb3b290775951699b188197a5d29826763ce364e7a761312433163460298f4401ba7e042474278cfa7959fb61e155620c641c9605a9b95f51fc3c31df91b7fa675312780647ab67b691c474551585a9235aa2d54f1edb7ed853f35a6a1666ea3c73ed8c8865cbf91560b9dbc03f65173fd649a4418612ac3b4a52c17a96e8155dda8d6f302b6476508526a57c529207f14148a5caaccfeb3b2147eb1717f18573e036ca24e03b58d4d814a73564fdad942175077349b61752dd601b548acf0a0bd998e2dc3489f73ddf456f5d3609b8b53c159cf559d5d6b3fab672688fdaa8f8ef93971f637f33308681b0bf23348e220fa3b74bd4b23d2d3543a0b5584a7c38f95baf4f62060c3370708214f28f1b4cb468ac7e6e0719e7b464ffaeb2f4cc2e07a30d99ddeae3c82594c5e74f7f837c3a8b8c9a18cecce6ac573c7dae0d5f7387023eb81e5892d6ab0ff6cf6286d8ec631b2c7cd7e8522bd86fcb97ef862167e4385f291917e61e2b267a047d3a5bfa3c1066ceb788dfdbc9b329c8a359bc1682040d971317686a43650568fe8ac6a19aef57762e86fbac6bc204c76c5ee2a7faa04f5b9da890757b90c7f5bc8538c013b3deb03b6ba8a473cf55c6d3518c1768528b6c5631435ac7708d6f77b3d42381c9546c32ef4937ffb07e2edb0b56c572617e12244c61042ae2e96d1bb750d8cd529a2f1d7ccd267dca9b91693a222de6af75f4366d09453eaddf0ed41ab369c0da9bd4715802484732496b094b17ac34b6ee267a4eb52a0e11120049f271c9c36b958158a40a4d4341e4e9cd9adc5b1fe781974d89ed8c9cb6316c5679c759ec561db62aec98d7535ad33e2b8e668c9ef39285cd40836aad70159d2f15fc5e4b4820068b4a3b19346087a394c23b16784135daf543835935c4150a1d066620331909b750736964a774459620f8f21ab313f59f21953d8c70df17194c15813d49d0f06e371c81e468d5fade5ca6c1acada03c437b3480095d4e90942bea9062600d94127e036d8eac89ea23588d10afb1f1f97fd1a83fce5da42cd0c0e3fc970d182b2be10f88824b15fa005fa02a300f97777b6b7551a63a2400ff8f17ce44a3ee22bfaa4ec0e7a65a016adede268d01a2b6cf5e6996e28eb7907f75c10054c2d0ab47fb5101b0e1807aa2dbf2eb605d5b8af8018bd490cff301071d5cbdebffd632554a8ab722d03c6c89b7d3b1c0b59ca580bd37200948d66ec6ce46db1bf44b72018de72838ceac1fc792fc44040159e2fef06e1361aefa48d723173f76a104db4ea8c22a30b17142c4187d7aed2371d22810e24a15749e44a71df8e55536e08fcd8873c015fb3b7706a06d7d6676a8fa09851d3aad0be3da7819b8a1febd136ef4cc5b1049bc871733eee80113676ea4a82ae76eb1f4b1f1e8ae1e2eab9e09672706cc55ab91616c992fa38af7385d74c9d472840312130bb78597613de4ed48b2e61419c57590ebd3511b2e37972f5b79f1eea8885833ca791eb302a756560ee9bfa7a095920ce56b8acb8673b541e3cf945c552c93caee95592bcbb8b3f78ba775cfb1525a6b846b413f89a49b75cb68c354d0f6cfaf4b40a46a3d719a507017d8bf7f683c91427712e6f310d1e272ed504312364ae1ad68ba03c6086f96db3aa2fbbc56a392e31572ff725e5d229c29d8964fc6e6e2de983de0d667444128fd14a9ba9e6f48dd6f3683858448c8665d0d0cde6d8611d9a71c9dcbc8ae96ae8554c1376f0e92876e3b55ce193ff2ee63374fb4450ed192353a5408342d7126f41b934b1526394811e1a039e2be94a889bc4359c58ba97bb8afb1e0d4c728cbabe55556edd90df2675e47430fdd2031c3e7661d7714062516bee17e8f442b42da7d5f7c5511425722062e62b3984fd6e091ff76fd3abfdda64f8763948ce16cc4df1ddfa1418eca4d36835cda502a72f61cc675ec765a6b138210842d92be3476b6833c7650d11a2a1ecaf73e135120ce816ea20e1fcc11b839133bb5e17d2a6d3e52f4f3b7c483885ba6642363fa8fdcc6778b8c49a49a01722feb72359078e7b38fb91f03536c956befa18b03eac1e53435b20274dd0fabb6119e79cfbbcaf4453644ad19a5d86ca360a1cd2291949ff36722e5695669aa857acb701e1b409726628065b65095abb2b4422ba6ff9937d766a8c0b46ae0650ac7f66fc34e6131fd7c59550102b01c252c17577cc23151c9200261d0b4860b1fff4500234b14fd1ff7b0d9fe2b3913fec0f5e5fee8d46cc1eb107007032b054135da01bc0077ddade7aa085fa6580c49d97e9bf200ab40366321f1b44d4550e597c140c898dd580b368ceb7d622ebc2fb0481b5ced3826645f0c94a91b4a38dd21714e95223adf762104351b05389c83c087f0f6c44cbeca937e87bda559ddb4265e171aeea104ab78c9e6f8ce0fdc41fcd386e701f83c3b838589cf4f9310ffa9613bdb730299a5b49def94b7552191a921705b41a81a37576c8e8ec60e936f69681064fdcc369bb0bec5784d6cdba9f8d92993bb44182d7528674795e9d38b881b866ccefdaee09204170891da16e98f4b3f3829ac6e3ddbeadf66dba9ccb9f1f5c6ed2b478612008f10f35822c160ee1985f311af4c4dd33cbfab9161736707f5225624ddf0ff0d0136a94f140da67a1798956589332006ac36b1db5e07be2aae46c4bdac90958d51faffa7b4a39829a69e61f95cc4bf28ada1f1a278ec9ead408d479ec7b685e0b41dd7003d516740d40a9d6c03ccdfed1f3ef4f8ab8723e75513d263892cdca935c01588f390611000af428de5becb2065404163e191edc52966451c78afc077fad65ae979b2daf7e8748dfc42830847c3bdbba56f8f35cc5e03ed85afe76c2b4a2353124f6939d48dcb0af3d992ad273c076a124ede0b946b0fb90ca2f8a8e7952cbab32a55c22c141f712eb431e3939579f5173c902788091bfa021ef1a4818804853f474d2c5abf185782cb3bed34e5f9665d02a83b2c5e38a133a9d6aecd39f30f413c1328aa339b22f05cb556a8cdb5a189b51fd49deadbe7f69687b07a5cae3961f78434d5822b08f50e75b198ee22af85b2d4a3dd2ac9ea76f77bbc7001accc2bb677ac94933f751b0a89a19550bb2102067e864141910a1549b0b38af57fe54d05f561a28247147da3c090fd9bea0d5bd9d8272251c9481fe6f0f5580ce2a26f20104235e086547e43dc0ecc0ca3f1a52257d34c457d97c7dbb9a40d7ddec2f441f24fbcbd55c73a447a7bebb307c8adf0049098eba8baacf8840b770d34d679ee8fdadf1b5210b248de7c2e70647b4dc42afe2368f09373c859e6818229304b39ce3949f8645da31d5548111017cb93d2b6b7956b231523b866ebacfa5d46d239aca01555f2f3e54cd64cd7348088f915c79c4430a06a1f9e3c475abfd5467b9f9eaf20dc22059365d3629b59c289e32db0762a9b6f564f7b207640a8e27ad14613c3bc631ddb9ac3444ff930ad3e2d9f1e7ea1b6e964530b0a96a3ccfa0b3510adf99edad6f694496ab760c0a75a4455c3200fe84604c10e394de1f89a91c2ff7101cec1b3c2a4e4a618a2f9fd851b5bbfbe83c227241c34c8bdc3eae3a42ff78a98a856e3ea9b94bba6c34b72d66d7b65daa4d090b850662023b0abc990bc3d511591472d359f6bc4a570b74f98b70bdb540445616f896108557604cb4ef5ff9e21e698f5ecd5f6d0a1a93e3ecf9fda6e9b984ce5ea0d8a89819235632a1bfd0c8b44617617eeb6668d28b4657095b145410b240ffe96def4bde104ee34b34fd8f4b163a2ce1f5181cfdcd4b5ed830bc726b83bd62423850955ea9fde01d0305a0b3542f2f1228b69555c390f407d79824022f404518470721288ec40ee7a41c7c8b23dd9d9c00861b263586d83c055e54ae379c2cc8d1bf9e4130ef90852c88a98a23af13c1337bfd23b04a71f4497a24e2b97ac29b920a0171a4fc6283b92085351c238422fa5d65e0e7e0be6aaae7dccd93961f8344c47459c4331bfdb63dd075cebe50e5c10f61ebf9ab92569946473675a8f4d1c8f601cb1525abeb8c84d11358a99dfb36670d4621af671714dd2eb676430bdc88f9bde1f87003211922a2b59ed141f2f870574359afe101a1f8da476ed1b221073c1de9b5d8ade5e258b245d5e35c146745a222e46803cf8dd4dfb5ca1f6169678380252060400265145111f1d99794279cd1b65026a72d487e8f076595816aa89761550ba80e2792a1a979514e8ea9d5bbc49460975390342dd0bf952a7f977fc50bc72399fe8235e040526067f5631617d943ed697dc36023fb434129141b834adff7b1e7f7965575a5fb2497346ecfe6f9947c78df4c85911aa0a3a268c4e3a3b792b088941f658a71ca7b030f5419e04a805439d75159e83ecf0a3f0a61c965dd816592b7b24da9632351a1d3431c2a70316afd7751a7886d0d35dafb5147c2333bf45be2568fbe57b424a4ecc5183365f29915e6eae766ccffbe9a6658650abb520fe2aba4d6b341eeca422ba8ed4193196eaf542e93a79906abecebe234ecad027f994753b97ff3494528ecc0d671ae14091d5a3db94edde5d0408a604cbfb6050c92c856fe0122d51ec7046cc11169fc9b52a1693bf6b26bca4127ec892199e4e353d2988db368e6f9b21c74af9cc2d90272622f4ea85bd41fd2ba2db3bb668341dd7670d900d74f72603b4cc228a09398a5efcf2e8987c53b69af7b75f10f78687b608358f21c3e7e414e695afed9fd2988c4a96dba28b96697dbe113b8318b6ff4cef3d9f372627e1e004dddb6899dcbe786f12c729c2cae143d754d2d9c253dcd8130823ccd8930c9fdf5beadb32b2ca2b69d3e6c8beb5a343821899c9d3a25a503ad18b7dc9bbe0f702757c6e6a50d923944eb2df9b787cf23e4aeef1cb84f0a8ae0a374baf1a039e822493232ceb1e6a05c20e836698c510575ba8453a6941c3e63606bf46cb7224372d094030fa4eda47a5fc84891a6d0f80ba8eefb2fc5494883b1fe3c885f26658f323b547e4ce723606d6d7933065b1b74082fc1f3395284c743afba4dada776d1ca8561c6b9f8fabeef58183cd4f3dae3d4338dac3ba6dd8260d802d903ba1385274a95700fcc0ba4b139b1a168fdd8ce3e56c5fd97281afa99be1c99115bfaf1f8fd0c2ee4edb82f27d546b38b92399388adbe3b75b37dec76d26db0b3d2730d5c36c208ae1d0a06c19cdd612b998ed199764063a3c0b22c17b026f6fe59985211c42ce1640cf65d954786e6dab861498d35485c37b54486fe5e515b695b02301f2f1077b5c65c32791081f0ccab9b3fe48c7e272a944d201a88ac5b1e79262db92086fcb"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c001200b704c02f71f06930"], 0x3c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) close_range(r2, r5, 0x2) 21:10:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:49 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="94484b6f308a9681f8fedbde07fe35a4"}}) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r2}, 0x74) [ 415.743988][T10555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.799697][T10555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:10:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:49 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x1301, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000804}, 0x4000) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:10:50 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x100) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r2}, 0x74) [ 416.327359][T10565] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10565 comm=syz-executor.1 [ 416.396840][T10569] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10569 comm=syz-executor.1 21:10:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:50 executing program 1: unshare(0x4c020000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x5, 0x2}) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:inetd_child_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x32}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 21:10:50 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = fsmount(r0, 0x1, 0x0) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r2}, 0x74) 21:10:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000ffd000/0x2000)=nil}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = socket(0x3, 0x4, 0x5) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000240)=0x47e0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r4 = fsmount(r3, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000440)={{0x0, 0x8, 0x40, 0x3, 0x0, 0x0, 0x6, 0x7ff, 0x4, 0x0, 0x8, 0x7, 0x1, 0x8, 0x5}}) read$char_usb(r3, &(0x7f0000000340)=""/216, 0xd8) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') setsockopt$inet_int(r4, 0x0, 0x5, &(0x7f0000000280)=0x5, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f00000001c0)) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r5, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x68e5cec6}]}, 0x44}, 0x1, 0x0, 0x0, 0xc045}, 0x20000000) 21:10:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 416.976263][T10578] IPVS: ftp: loaded support on port[0] = 21 [ 417.308287][T10578] IPVS: ftp: loaded support on port[0] = 21 21:10:51 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:10:51 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c001200b704c02f71f06930"], 0x3c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) close_range(r2, r5, 0x2) 21:10:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 417.764771][ T8534] tipc: TX() has been purged, node left! [ 418.081398][T10646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:10:51 executing program 1: ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) ioctl$FIOCLEX(r0, 0x5451) 21:10:52 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c001200b704c02f71f06930"], 0x3c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) close_range(r2, r5, 0x2) 21:10:52 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:10:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:52 executing program 4: unshare(0x4c020000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x5, 0x2}) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:inetd_child_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x32}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x4000) [ 418.642328][T10655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:10:52 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c001200b704c02f71f06930"], 0x3c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) close_range(r2, r5, 0x2) 21:10:52 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2000, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x93432) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:10:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:53 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) [ 419.537153][T10669] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:10:53 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:10:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:53 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c001200b704c02f71f06930"], 0x3c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) close_range(r2, r5, 0x2) 21:10:53 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:10:54 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) pwrite64(r1, &(0x7f0000000040)="3b319f77b99fc7b2a8babbe379dc3ab669e19c2c27097dcc8169a627bac69aa8a9dbc37c36ec265287efbce0a0be825d0cc3dde5dceb3fcc35b2d3002d09c664cd591389d46dd6347cfb3e50eed3542fc1fa59c53f0c81149b3b0bec9141de81c30f2cb75be27469250391f02ea9fdf33a5b13923a3fe1a6d52f54bb45d38f61eb0d71b4880d937ce17ce5474c1c6e8619d1e69c11ca6487e80d88fbf49cb089d5068e03d81385e62d99808e35815e", 0xaf, 0xd1) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0xc0800, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "fba4827dfe17b2b5", "406b274db43979c9ebf813d8a24a07cf", "4146aa1d", "3709eb6cb7969880"}, 0x28) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) [ 420.305652][T10684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:10:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:10:54 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c001200b704c02f71f06930"], 0x3c}}, 0x0) r5 = socket(0x10, 0x803, 0x0) close_range(r2, r5, 0x2) [ 421.142950][T10697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 421.335171][ T8534] tipc: TX() has been purged, node left! [ 422.355480][T10698] IPVS: ftp: loaded support on port[0] = 21 [ 423.019236][T10698] chnl_net:caif_netlink_parms(): no params data found [ 423.422948][T10698] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.431632][T10698] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.441557][T10698] device bridge_slave_0 entered promiscuous mode [ 423.513156][T10698] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.521247][T10698] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.531223][T10698] device bridge_slave_1 entered promiscuous mode [ 423.599181][T10698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.617995][T10698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 423.683514][T10698] team0: Port device team_slave_0 added [ 423.697931][T10698] team0: Port device team_slave_1 added [ 423.752217][T10698] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.759507][T10698] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.786404][T10698] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 423.823137][T10698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 423.830443][T10698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.857568][T10698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.953192][T10698] device hsr_slave_0 entered promiscuous mode [ 423.964097][T10698] device hsr_slave_1 entered promiscuous mode [ 423.977703][T10698] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 423.986849][T10698] Cannot create hsr debugfs directory [ 424.312205][ T9077] Bluetooth: hci4: command 0x0409 tx timeout [ 424.375023][T10698] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 424.429402][T10698] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 424.460431][T10698] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 424.502493][T10698] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 424.823642][T10698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.866848][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 424.876770][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 424.902199][T10698] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.937548][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 424.947938][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 424.957392][ T9077] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.964701][ T9077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 425.030571][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 425.040418][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 425.051083][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 425.060843][ T9865] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.068079][ T9865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 425.077378][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 425.088909][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 425.177146][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 425.188808][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 425.199988][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 425.210826][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 425.221578][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 425.231575][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 425.241623][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 425.251625][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 425.266381][T10698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 425.276023][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 425.361133][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 425.369068][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.409520][T10698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 425.652741][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 425.663248][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 425.754737][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 425.765240][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 425.783053][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 425.792521][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 425.816066][T10698] device veth0_vlan entered promiscuous mode [ 425.862379][T10698] device veth1_vlan entered promiscuous mode [ 425.922025][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 425.932903][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 426.010633][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 426.021070][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 426.056559][T10698] device veth0_macvtap entered promiscuous mode [ 426.106083][T10698] device veth1_macvtap entered promiscuous mode [ 426.187154][T10698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.197795][T10698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.207985][T10698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.219492][T10698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.229587][T10698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.240202][T10698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.250201][T10698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.260826][T10698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.275639][T10698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 426.285931][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 426.295801][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 426.305707][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 426.316252][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 426.374414][T10698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.385078][T10698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.395423][T10698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.406036][T10698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.408432][ T12] Bluetooth: hci4: command 0x041b tx timeout [ 426.415995][T10698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.432891][T10698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.442959][T10698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.453590][T10698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.468204][T10698] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 426.482125][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 426.492613][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 426.530690][T10698] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.540886][T10698] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.549909][T10698] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.558879][T10698] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.067884][ T670] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 427.075983][ T670] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 427.124809][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 427.167644][ T670] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 427.175921][ T670] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 427.191984][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 427.467068][T10943] IPVS: ftp: loaded support on port[0] = 21 21:11:01 executing program 4: unshare(0x4c020000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x5, 0x2}) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:inetd_child_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x32}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 21:11:01 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x6, 0x678, [0x20000180, 0x0, 0x0, 0x20000380, 0x200005b8], 0x0, &(0x7f0000000000), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{0x9, 0xc, 0x9, 'nr0\x00', 'vcan0\x00', 'caif0\x00', 'veth0_to_hsr\x00', @random="6ca35e6a02b3", [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @multicast, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0x9e, 0x9e, 0xc6, [@mark_m={{'mark_m\x00', 0x0, 0xc}, {{0x7, 0x2, 0x2, 0x3}}}], [], @common=@redirect={'redirect\x00', 0x4, {{0x7ffffffffffffffd}}}}, {0x3, 0x4b, 0x88f8, 'veth0_macvtap\x00', '\x00', 'veth1_vlan\x00', 'lo\x00', @multicast, [0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0x0, 0x0, 0xff], 0xaa, 0xda, 0x10a, [@limit={{'limit\x00', 0x0, 0x18}, {{0x8001, 0x9, 0x80, 0x200, 0x2c4, 0x1}}}], [@common=@dnat={'dnat\x00', 0xc, {{@random="84769cb7180e", 0x10}}}], @arpreply={'arpreply\x00', 0xc, {{@local, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x11, 0x50, 0x22f0, 'ip6_vti0\x00', 'vlan0\x00', 'vlan1\x00', 'ip6gretap0\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @multicast, [0xff, 0xff, 0x0, 0xff], 0xe2, 0x142, 0x16a, [@connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0x7}, {0x5}], 0x0, 0x2}}}, @owner={{'owner\x00', 0x0, 0x14}, {{0xffffffffffffffff, 0xee00, r1, 0xee01, 0x0, 0x1}}}], [@arpreply={'arpreply\x00', 0xc, {{@random="3cef8cbdf4f2", 0xffffffffffffffff}}}, @common=@dnat={'dnat\x00', 0xc, {{@local, 0xffffffffffffffff}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x4, {{0x809f}}}}, {0x11, 0x30, 0x8808, 'vlan0\x00', 'batadv0\x00', 'vlan0\x00', 'bridge_slave_0\x00', @broadcast, [0x0, 0x0, 0x0, 0x0, 0xff], @remote, [0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @snat={'snat\x00', 0xc, {{@multicast, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x2, [{0x3, 0x8, 0xde6541ab7dbbf882, 'veth0\x00', 'batadv0\x00', 'wg2\x00', 'virt_wifi0\x00', @dev={[], 0x2e}, [0x0, 0xff, 0xff, 0xff, 0xff], @multicast, [0x0, 0xff, 0xff, 0xff], 0x9a, 0x9a, 0xca, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x2, 0x0, 0x6002, 0x3, 0xc}}}], [], @snat={'snat\x00', 0xc, {{@random="c39d2141dfdf", 0x10}}}}, {0x3, 0x0, 0x8, 'gre0\x00', 'ipvlan0\x00', 'team_slave_0\x00', 'veth1_virt_wifi\x00', @empty, [0xcac48d08845b0031, 0xff, 0x0, 0x0, 0x0, 0xff], @dev={[], 0x3e}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xe6, 0x116, 0x146, [@mark_m={{'mark_m\x00', 0x0, 0xc}, {{0xffff, 0x101, 0x2, 0x1}}}, @helper={{'helper\x00', 0x0, 0x24}, {{0x1, 'snmp_trap\x00'}}}], [@arpreply={'arpreply\x00', 0xc, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xfffffffffffffffd}}}], @snat={'snat\x00', 0xc, {{@empty, 0x10}}}}]}]}, 0x6c8) 21:11:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:01 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c001200b704c02f71f06930"], 0x3c}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) 21:11:01 executing program 2: r0 = openat$hwrng(0xffffff9c, 0x0, 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) [ 427.952185][ T8534] tipc: TX() has been purged, node left! [ 428.165140][T10972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:11:02 executing program 1: unshare(0x20000400) socket$unix(0x1, 0x400040000000001, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000003c0)={0x3}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x80, 0x7, "ee96b73c1e8c064d35daa4fd7e01cb47bbe441a31b770161d3a312092f69d389f129350f6ecc609261bb6ba5f42f97a082310ce0c09fdefa3ded6610f4c439", 0x5}, {&(0x7f0000000040)=""/149, 0x95}, &(0x7f0000000140), 0x8}, 0xa0) r1 = socket(0x10, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f0000000000)) 21:11:02 executing program 2: r0 = openat$hwrng(0xffffff9c, 0x0, 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) [ 428.442493][T10979] IPVS: ftp: loaded support on port[0] = 21 [ 428.469688][ T9865] Bluetooth: hci4: command 0x040f tx timeout 21:11:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:02 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c001200b704c02f71f06930"], 0x3c}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) [ 429.131181][T11011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:11:03 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:03 executing program 2: r0 = openat$hwrng(0xffffff9c, 0x0, 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:03 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="139b0000000000001c001200b704c02f71f06930"], 0x3c}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) 21:11:03 executing program 4: unshare(0x4c020000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x5, 0x2}) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:inetd_child_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x32}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 21:11:03 executing program 1: unshare(0x20000400) socket$unix(0x1, 0x400040000000001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8039, 0x82080) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) [ 430.012398][T11027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 430.044647][T11029] IPVS: ftp: loaded support on port[0] = 21 21:11:03 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:04 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket(0x10, 0x803, 0x0) close_range(r2, r4, 0x2) [ 430.556368][ T9077] Bluetooth: hci4: command 0x0419 tx timeout 21:11:04 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', r1, 0x6, 0x1, 0x6, 0x5, 0x2c, @mcast1, @local, 0x16, 0x7840, 0x2, 0xfffff001}}) 21:11:04 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:05 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "4281970160afb2ef55f33739d00d95f459a55ab2dde2824c2c09117a9d222219afd8765a13b99d82f421f2fcc81a03d0a0a6c422de07229a709cbec0debc53c9f80a9f53d387a91324f510009d78412e2314e2b3526fede31957ff432ec4f2d19056be071ab2a784f4de8c3d14ca06fd5b96361b3ddd21f00c509f095f07b6d3fbc18a3f6f800aa46d463ba0d3a8e6168a6c4b9ef6401f9ded8e6ad3311664e3e88c4274922c542228051875efbc8a56babf3fc1d038bf7ed54c0dbd2468762ef38b2d76e832fbb2287530d4630798fd194ef34c4419e1aa16ee9ec49fd23deb98570811779c6e1ec268ed87e03f2422f6fc3b13c2d9e8f4588891e8018679fbdfae11265cae019a407cfd9563f173bec6206a7a1b4f23e64b5cd8a3acf60bb2711fbfb609d92fd8cab9f978cf1b7871cd3f457caec4485b2cdfb3b290775951699b188197a5d29826763ce364e7a761312433163460298f4401ba7e042474278cfa7959fb61e155620c641c9605a9b95f51fc3c31df91b7fa675312780647ab67b691c474551585a9235aa2d54f1edb7ed853f35a6a1666ea3c73ed8c8865cbf91560b9dbc03f65173fd649a4418612ac3b4a52c17a96e8155dda8d6f302b6476508526a57c529207f14148a5caaccfeb3b2147eb1717f18573e036ca24e03b58d4d814a73564fdad942175077349b61752dd601b548acf0a0bd998e2dc3489f73ddf456f5d3609b8b53c159cf559d5d6b3fab672688fdaa8f8ef93971f637f33308681b0bf23348e220fa3b74bd4b23d2d3543a0b5584a7c38f95baf4f62060c3370708214f28f1b4cb468ac7e6e0719e7b464ffaeb2f4cc2e07a30d99ddeae3c82594c5e74f7f837c3a8b8c9a18cecce6ac573c7dae0d5f7387023eb81e5892d6ab0ff6cf6286d8ec631b2c7cd7e8522bd86fcb97ef862167e4385f291917e61e2b267a047d3a5bfa3c1066ceb788dfdbc9b329c8a359bc1682040d971317686a43650568fe8ac6a19aef57762e86fbac6bc204c76c5ee2a7faa04f5b9da890757b90c7f5bc8538c013b3deb03b6ba8a473cf55c6d3518c1768528b6c5631435ac7708d6f77b3d42381c9546c32ef4937ffb07e2edb0b56c572617e12244c61042ae2e96d1bb750d8cd529a2f1d7ccd267dca9b91693a222de6af75f4366d09453eaddf0ed41ab369c0da9bd4715802484732496b094b17ac34b6ee267a4eb52a0e11120049f271c9c36b958158a40a4d4341e4e9cd9adc5b1fe781974d89ed8c9cb6316c5679c759ec561db62aec98d7535ad33e2b8e668c9ef39285cd40836aad70159d2f15fc5e4b4820068b4a3b19346087a394c23b16784135daf543835935c4150a1d066620331909b750736964a774459620f8f21ab313f59f21953d8c70df17194c15813d49d0f06e371c81e468d5fade5ca6c1acada03c437b3480095d4e90942bea9062600d94127e036d8eac89ea23588d10afb1f1f97fd1a83fce5da42cd0c0e3fc970d182b2be10f88824b15fa005fa02a300f97777b6b7551a63a2400ff8f17ce44a3ee22bfaa4ec0e7a65a016adede268d01a2b6cf5e6996e28eb7907f75c10054c2d0ab47fb5101b0e1807aa2dbf2eb605d5b8af8018bd490cff301071d5cbdebffd632554a8ab722d03c6c89b7d3b1c0b59ca580bd37200948d66ec6ce46db1bf44b72018de72838ceac1fc792fc44040159e2fef06e1361aefa48d723173f76a104db4ea8c22a30b17142c4187d7aed2371d22810e24a15749e44a71df8e55536e08fcd8873c015fb3b7706a06d7d6676a8fa09851d3aad0be3da7819b8a1febd136ef4cc5b1049bc871733eee80113676ea4a82ae76eb1f4b1f1e8ae1e2eab9e09672706cc55ab91616c992fa38af7385d74c9d472840312130bb78597613de4ed48b2e61419c57590ebd3511b2e37972f5b79f1eea8885833ca791eb302a756560ee9bfa7a095920ce56b8acb8673b541e3cf945c552c93caee95592bcbb8b3f78ba775cfb1525a6b846b413f89a49b75cb68c354d0f6cfaf4b40a46a3d719a507017d8bf7f683c91427712e6f310d1e272ed504312364ae1ad68ba03c6086f96db3aa2fbbc56a392e31572ff725e5d229c29d8964fc6e6e2de983de0d667444128fd14a9ba9e6f48dd6f3683858448c8665d0d0cde6d8611d9a71c9dcbc8ae96ae8554c1376f0e92876e3b55ce193ff2ee63374fb4450ed192353a5408342d7126f41b934b1526394811e1a039e2be94a889bc4359c58ba97bb8afb1e0d4c728cbabe55556edd90df2675e47430fdd2031c3e7661d7714062516bee17e8f442b42da7d5f7c5511425722062e62b3984fd6e091ff76fd3abfdda64f8763948ce16cc4df1ddfa1418eca4d36835cda502a72f61cc675ec765a6b138210842d92be3476b6833c7650d11a2a1ecaf73e135120ce816ea20e1fcc11b839133bb5e17d2a6d3e52f4f3b7c483885ba6642363fa8fdcc6778b8c49a49a01722feb72359078e7b38fb91f03536c956befa18b03eac1e53435b20274dd0fabb6119e79cfbbcaf4453644ad19a5d86ca360a1cd2291949ff36722e5695669aa857acb701e1b409726628065b65095abb2b4422ba6ff9937d766a8c0b46ae0650ac7f66fc34e6131fd7c59550102b01c252c17577cc23151c9200261d0b4860b1fff4500234b14fd1ff7b0d9fe2b3913fec0f5e5fee8d46cc1eb107007032b054135da01bc0077ddade7aa085fa6580c49d97e9bf200ab40366321f1b44d4550e597c140c898dd580b368ceb7d622ebc2fb0481b5ced3826645f0c94a91b4a38dd21714e95223adf762104351b05389c83c087f0f6c44cbeca937e87bda559ddb4265e171aeea104ab78c9e6f8ce0fdc41fcd386e701f83c3b838589cf4f9310ffa9613bdb730299a5b49def94b7552191a921705b41a81a37576c8e8ec60e936f69681064fdcc369bb0bec5784d6cdba9f8d92993bb44182d7528674795e9d38b881b866ccefdaee09204170891da16e98f4b3f3829ac6e3ddbeadf66dba9ccb9f1f5c6ed2b478612008f10f35822c160ee1985f311af4c4dd33cbfab9161736707f5225624ddf0ff0d0136a94f140da67a1798956589332006ac36b1db5e07be2aae46c4bdac90958d51faffa7b4a39829a69e61f95cc4bf28ada1f1a278ec9ead408d479ec7b685e0b41dd7003d516740d40a9d6c03ccdfed1f3ef4f8ab8723e75513d263892cdca935c01588f390611000af428de5becb2065404163e191edc52966451c78afc077fad65ae979b2daf7e8748dfc42830847c3bdbba56f8f35cc5e03ed85afe76c2b4a2353124f6939d48dcb0af3d992ad273c076a124ede0b946b0fb90ca2f8a8e7952cbab32a55c22c141f712eb431e3939579f5173c902788091bfa021ef1a4818804853f474d2c5abf185782cb3bed34e5f9665d02a83b2c5e38a133a9d6aecd39f30f413c1328aa339b22f05cb556a8cdb5a189b51fd49deadbe7f69687b07a5cae3961f78434d5822b08f50e75b198ee22af85b2d4a3dd2ac9ea76f77bbc7001accc2bb677ac94933f751b0a89a19550bb2102067e864141910a1549b0b38af57fe54d05f561a28247147da3c090fd9bea0d5bd9d8272251c9481fe6f0f5580ce2a26f20104235e086547e43dc0ecc0ca3f1a52257d34c457d97c7dbb9a40d7ddec2f441f24fbcbd55c73a447a7bebb307c8adf0049098eba8baacf8840b770d34d679ee8fdadf1b5210b248de7c2e70647b4dc42afe2368f09373c859e6818229304b39ce3949f8645da31d5548111017cb93d2b6b7956b231523b866ebacfa5d46d239aca01555f2f3e54cd64cd7348088f915c79c4430a06a1f9e3c475abfd5467b9f9eaf20dc22059365d3629b59c289e32db0762a9b6f564f7b207640a8e27ad14613c3bc631ddb9ac3444ff930ad3e2d9f1e7ea1b6e964530b0a96a3ccfa0b3510adf99edad6f694496ab760c0a75a4455c3200fe84604c10e394de1f89a91c2ff7101cec1b3c2a4e4a618a2f9fd851b5bbfbe83c227241c34c8bdc3eae3a42ff78a98a856e3ea9b94bba6c34b72d66d7b65daa4d090b850662023b0abc990bc3d511591472d359f6bc4a570b74f98b70bdb540445616f896108557604cb4ef5ff9e21e698f5ecd5f6d0a1a93e3ecf9fda6e9b984ce5ea0d8a89819235632a1bfd0c8b44617617eeb6668d28b4657095b145410b240ffe96def4bde104ee34b34fd8f4b163a2ce1f5181cfdcd4b5ed830bc726b83bd62423850955ea9fde01d0305a0b3542f2f1228b69555c390f407d79824022f404518470721288ec40ee7a41c7c8b23dd9d9c00861b263586d83c055e54ae379c2cc8d1bf9e4130ef90852c88a98a23af13c1337bfd23b04a71f4497a24e2b97ac29b920a0171a4fc6283b92085351c238422fa5d65e0e7e0be6aaae7dccd93961f8344c47459c4331bfdb63dd075cebe50e5c10f61ebf9ab92569946473675a8f4d1c8f601cb1525abeb8c84d11358a99dfb36670d4621af671714dd2eb676430bdc88f9bde1f87003211922a2b59ed141f2f870574359afe101a1f8da476ed1b221073c1de9b5d8ade5e258b245d5e35c146745a222e46803cf8dd4dfb5ca1f6169678380252060400265145111f1d99794279cd1b65026a72d487e8f076595816aa89761550ba80e2792a1a979514e8ea9d5bbc49460975390342dd0bf952a7f977fc50bc72399fe8235e040526067f5631617d943ed697dc36023fb434129141b834adff7b1e7f7965575a5fb2497346ecfe6f9947c78df4c85911aa0a3a268c4e3a3b792b088941f658a71ca7b030f5419e04a805439d75159e83ecf0a3f0a61c965dd816592b7b24da9632351a1d3431c2a70316afd7751a7886d0d35dafb5147c2333bf45be2568fbe57b424a4ecc5183365f29915e6eae766ccffbe9a6658650abb520fe2aba4d6b341eeca422ba8ed4193196eaf542e93a79906abecebe234ecad027f994753b97ff3494528ecc0d671ae14091d5a3db94edde5d0408a604cbfb6050c92c856fe0122d51ec7046cc11169fc9b52a1693bf6b26bca4127ec892199e4e353d2988db368e6f9b21c74af9cc2d90272622f4ea85bd41fd2ba2db3bb668341dd7670d900d74f72603b4cc228a09398a5efcf2e8987c53b69af7b75f10f78687b608358f21c3e7e414e695afed9fd2988c4a96dba28b96697dbe113b8318b6ff4cef3d9f372627e1e004dddb6899dcbe786f12c729c2cae143d754d2d9c253dcd8130823ccd8930c9fdf5beadb32b2ca2b69d3e6c8beb5a343821899c9d3a25a503ad18b7dc9bbe0f702757c6e6a50d923944eb2df9b787cf23e4aeef1cb84f0a8ae0a374baf1a039e822493232ceb1e6a05c20e836698c510575ba8453a6941c3e63606bf46cb7224372d094030fa4eda47a5fc84891a6d0f80ba8eefb2fc5494883b1fe3c885f26658f323b547e4ce723606d6d7933065b1b74082fc1f3395284c743afba4dada776d1ca8561c6b9f8fabeef58183cd4f3dae3d4338dac3ba6dd8260d802d903ba1385274a95700fcc0ba4b139b1a168fdd8ce3e56c5fd97281afa99be1c99115bfaf1f8fd0c2ee4edb82f27d546b38b92399388adbe3b75b37dec76d26db0b3d2730d5c36c208ae1d0a06c19cdd612b998ed199764063a3c0b22c17b026f6fe59985211c42ce1640cf65d954786e6dab861498d35485c37b54486fe5e515b695b02301f2f1077b5c65c32791081f0ccab9b3fe48c7e272a944d201a88ac5b1e79262db92086fcb"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x803, 0x0) close_range(r2, r4, 0x2) 21:11:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:05 executing program 4: unshare(0x4c020000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x5, 0x2}) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x6e) 21:11:05 executing program 1: unshare(0x20000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r0, 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a300000000000000000140000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb0002000500000001000068078e36c9eebd0280feed000002000000ef2d285889e72f4f2caa9a857466537139015d37077cbf860936ec793c78cb577d2bf2d6f995c05d7f57a2e0892f3de356aebdad1875512b9d25260b0f5022bb6d2bb659441070a5cc385776414c83b4296cb982efd688ac77e82209361b9642afdd761905beca823c4a8e8419eb276537bbc8a48702693823393c2b0fce093e40da8f83a655a9e827cb385487929a6aaac2f5249f036de14eb42ee7124da4a59f8c2f3142fb609eeb447f3372c00492378dee935431f2582e31c44a41c63446465a8617f60868886e00b60a7929720a24625edc99a9deb8d54f57f1ecdea8ec43b85448c077f9cff3342b"], 0x203) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x6e) 21:11:05 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) [ 431.811228][T11076] IPVS: ftp: loaded support on port[0] = 21 21:11:05 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) close_range(r2, r3, 0x2) 21:11:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:06 executing program 1: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140a, 0x200, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x4000815) unshare(0x20000400) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f0000000300)={0x401, 0x0, 0x1, {0x3, @sdr={0x51424752}}, 0x7}) r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffb}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x34}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40004}, 0x44000) bind$unix(r0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) 21:11:06 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) [ 432.567055][ T8534] tipc: TX() has been purged, node left! [ 432.597169][ T8534] tipc: TX() has been purged, node left! 21:11:06 executing program 4: unshare(0x4c020000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x5, 0x2}) socket$unix(0x1, 0x400040000000001, 0x0) 21:11:06 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) close_range(r2, r3, 0x2) [ 433.001647][T11116] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 433.010276][T11116] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 433.123581][T11118] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 433.132103][T11118] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:11:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:07 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 21:11:07 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0xffffffff, 0x80}) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) [ 433.587769][T11126] IPVS: ftp: loaded support on port[0] = 21 21:11:07 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket(0x10, 0x803, 0x0) close_range(0xffffffffffffffff, r2, 0x2) 21:11:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:08 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 21:11:08 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='syscall\x00') bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000000)="49cc8457b19cd55d4482a424e98f2a80769b8af9f2b988daffd1ebb6c175d8cefa5564322ce1d9ffc02f3e2e5934615323df3f46ea63480b4cc0e70196ee0f91cb7541436417f10d49910b1a48baf4d99f48a4dcff46859433039f8e598a31cbed04aab4ed44c0a68cb706553d1875c6da56dd074686efea41379e8ebd6e6377de7a7cc852e8080705315152416eeb2621500c967f70ee3d8ff0ac10c3be44f3b0fc9b52fa698b949f81b83a7ea71c1ce0dbcb6d90751cb2a6836f525a79c4366fa365dd75cb9e5513ab3c2a4c74ba0673ae393f40955a9bb0d984e84dc0d1b23e69cd0c197d4a329dbe2343784af83deafbb8179c", 0xf5}) openat$mixer(0xffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) 21:11:08 executing program 4: unshare(0x4c020000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x5, 0x2}) 21:11:08 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket(0x10, 0x803, 0x0) close_range(0xffffffffffffffff, r2, 0x2) 21:11:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:08 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) [ 435.011900][T11170] IPVS: ftp: loaded support on port[0] = 21 21:11:08 executing program 1: unshare(0x22000c80) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:09 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000280)=0xa0000) r2 = socket(0x10, 0x803, 0x0) close_range(0xffffffffffffffff, r2, 0x2) 21:11:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:09 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:09 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:09 executing program 4: unshare(0x4c020000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) 21:11:09 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) close_range(r2, r3, 0x2) 21:11:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:10 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) [ 436.462209][T11217] IPVS: ftp: loaded support on port[0] = 21 21:11:10 executing program 1: unshare(0x20000400) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) lsetxattr$security_selinux(&(0x7f0000000180)='.\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28, 0x2) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r2, 0xee00, 0x400) 21:11:10 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) close_range(r1, r2, 0x2) 21:11:11 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff001}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:11 executing program 1: unshare(0x20000400) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r1, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf737}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40015}, 0x40040c0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs, 0x6e) 21:11:11 executing program 4: unshare(0x4c020000) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 21:11:11 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) close_range(r1, r2, 0x2) [ 437.772047][ T8534] tipc: TX() has been purged, node left! [ 437.812911][ T8534] tipc: TX() has been purged, node left! [ 437.833644][ T8534] tipc: TX() has been purged, node left! [ 437.875574][ T8534] tipc: TX() has been purged, node left! [ 437.931859][T11261] IPVS: ftp: loaded support on port[0] = 21 21:11:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:11 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000100)=@framed={{}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:12 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x208000, 0x0) ioctl$HIDIOCSUSAGES(r1, 0x501c4814, &(0x7f0000000200)={{0x2, 0x100, 0x9d6be62, 0x7fffffff, 0xfffffffc, 0x66}, 0x1d6, [0x3f, 0x7f, 0x0, 0x5701, 0x4, 0x6773, 0x79, 0x800, 0x3, 0x6, 0x3f, 0x1ff, 0x7fff, 0x7ff, 0x7, 0x3, 0x7ff, 0x81, 0x54c00000, 0x3, 0x5, 0x6, 0x1e0, 0x6, 0xfffffffd, 0x2, 0xc8c9, 0x401, 0x3, 0x2, 0x4, 0x9, 0x9, 0xdd, 0x0, 0x5, 0x6, 0x78, 0x7d24, 0x80, 0x8, 0x7fffffff, 0x6, 0x8, 0x2, 0x421e, 0x1000, 0x4, 0xff, 0x3, 0x1, 0x2, 0xfffffff8, 0xffffffff, 0x7, 0x2, 0x90, 0x4, 0x7, 0x7, 0x1, 0x8626, 0x9, 0x50f, 0x0, 0x6, 0xfffff7ec, 0x10001, 0x7, 0x3, 0xc35b, 0x101, 0x5, 0x6, 0x3, 0x0, 0x5, 0x1200000, 0x3ff, 0x4, 0x7, 0x9, 0x43, 0x3, 0x5, 0x800, 0x5, 0xfffffffc, 0x8, 0x5, 0x4fa, 0xbec8, 0xc69b, 0x6, 0x0, 0x6, 0x9885, 0x8, 0x6c3, 0x5, 0xad6b, 0x1, 0x4, 0x2, 0x4, 0x0, 0x9, 0x5, 0x0, 0x20bf, 0x80, 0xa2, 0x1000, 0x100, 0x0, 0x800, 0x0, 0x6, 0x7fffffff, 0x2, 0x0, 0x100, 0x4, 0x7fffffff, 0x3, 0x4, 0x6, 0x7, 0xfffffffa, 0x319, 0x1f, 0x7a7dbf14, 0x200, 0x7fff, 0x4, 0x3, 0x6, 0xffff, 0x0, 0x2, 0x80000001, 0x1fc00000, 0x28e3, 0x10001, 0x7, 0x1, 0x7, 0x9, 0x7f, 0xfff, 0x5, 0x8a0, 0x7, 0x0, 0x0, 0x7fffffff, 0x1, 0x3, 0x6, 0x800, 0x4cdc, 0xbfe, 0x9, 0x2, 0x5, 0xfffffff9, 0x56ceb7e5, 0x9, 0x400, 0xff, 0x10000, 0x3f, 0x7d0, 0x100, 0x9, 0x0, 0x4, 0x9, 0x40, 0xffffffff, 0x4, 0x39a, 0x86, 0x1, 0xffffec97, 0xfffffffd, 0x9, 0x1, 0x1, 0x400, 0x4, 0x7, 0x9, 0x9, 0x7, 0x4, 0x35, 0xbf2, 0x7fffffff, 0x3, 0x9, 0x3, 0x4, 0x1, 0x401, 0x51a, 0x830, 0x4, 0x2, 0x1000, 0x3f, 0xfe00, 0x92, 0x1, 0x0, 0x800, 0x2277, 0x80000001, 0x3, 0x6, 0xffff2252, 0x4, 0xffff8000, 0x3, 0x1000, 0x6a4c, 0xfffffff8, 0x800, 0x9, 0xffffff6c, 0x4, 0x10000, 0x7e1f, 0x8, 0x5, 0x8ab, 0xfff, 0xeb6, 0x7, 0x80000001, 0xfffffffb, 0x80000000, 0x2, 0x20, 0x80000000, 0x1, 0x5, 0x7fffffff, 0x1, 0x80, 0xffffffff, 0xfffffff9, 0x8, 0x3, 0x8, 0x5, 0x6, 0x1, 0x2, 0x8000, 0x9, 0x9, 0x3, 0x4, 0x8, 0x9, 0x401, 0x4, 0x8, 0x1f, 0x3f, 0x2, 0x400, 0x7, 0x80, 0x8, 0xff, 0x2, 0x4, 0x8, 0x1, 0xe5, 0xfffffff8, 0x4, 0x40000000, 0x9f33, 0xebb, 0x3, 0x4, 0xba, 0xfffff4a4, 0x80000000, 0x992, 0x1, 0x447d9b63, 0xbe4b, 0x9, 0x4, 0x0, 0x7, 0x800, 0x101, 0x9, 0x9, 0x4, 0x7850, 0x0, 0x3, 0xf0c, 0x4, 0x4, 0x6aec, 0x4, 0x80000000, 0x6, 0x0, 0x3, 0x7, 0xfffffffe, 0x7, 0x7fffffff, 0x80, 0x8, 0x4, 0x8, 0x1994, 0x25a, 0x9, 0x10001, 0x81, 0x5a0, 0x8, 0x101, 0x1, 0x8, 0x3, 0x2133, 0x80000001, 0xfffffffd, 0x2772, 0x960, 0x2, 0x800, 0x348c, 0x7, 0x8, 0x23d185dd, 0x10001, 0x4, 0x400, 0x0, 0xaf, 0x8000, 0x3, 0xffffff81, 0x3f, 0x4, 0x8000, 0x81, 0x1, 0x9, 0x6, 0x3, 0x3ff, 0x9, 0x4, 0xffff, 0x3, 0x8, 0x6, 0x9, 0xffffff7f, 0xbf, 0x2112fe74, 0x7, 0x1ff, 0x10, 0x4133, 0x3f, 0x72, 0x9, 0x7ff, 0x7fffffff, 0xc75, 0x7, 0x800, 0xfffffeff, 0x1, 0x4c, 0x5, 0x1000, 0x80, 0x1, 0x4, 0x401, 0xffffffff, 0x0, 0x0, 0x10, 0x1, 0x8, 0x47, 0xffffffff, 0x0, 0xffffffff, 0x2, 0xe8a1715d, 0x3b1, 0x7fff, 0x9, 0x10001, 0x3, 0xb1c, 0x8001, 0x5, 0x9, 0x3c, 0x7f, 0x40, 0x9, 0x5, 0x3e1, 0xd8d, 0xe9f5, 0x1f, 0x200, 0x2, 0xfffffeff, 0x80000001, 0x9, 0xffffffff, 0x6, 0x800, 0x4, 0x3, 0x8, 0x5, 0x0, 0x1f, 0x7, 0x3, 0x1, 0x7, 0x8, 0x2, 0x6, 0x3, 0x2, 0x6f8, 0x7, 0x200, 0xfffffffe, 0x1, 0x101, 0x7, 0x7, 0x8, 0x400000, 0xff, 0x20, 0x7ef4, 0x5237813c, 0x6ce33cc9, 0x6, 0x2, 0x6, 0x7, 0x200, 0x6, 0x9, 0x3, 0x8, 0x0, 0xffff8000, 0xb9a, 0x7fff, 0x9, 0x8, 0x1, 0xd3, 0x1, 0xfffffff9, 0xc0000000, 0x5, 0x10001, 0x3, 0xb360, 0x16, 0x8, 0x1f8, 0x0, 0x7fff, 0xfff, 0x5, 0x7f, 0x100, 0xfffffff8, 0x6ffc20f, 0x270d, 0x8, 0x7ff, 0x3, 0xf9, 0x400, 0x7, 0x5, 0x7, 0x8, 0x49, 0x4, 0x0, 0x101, 0x7fffffff, 0x7fff, 0x7, 0xd1, 0x3, 0x3, 0x8a5a, 0x52d, 0x2, 0x101, 0x8, 0x7, 0x2, 0x200, 0x20, 0x8, 0x20, 0x200, 0x1, 0x7, 0x2, 0x7, 0x1, 0xfffffbff, 0xffff, 0xfffffff8, 0x81, 0xff, 0x3f, 0x800, 0x400, 0x0, 0x8, 0x1, 0x7e5b547, 0x3, 0x0, 0xfffffffc, 0x6, 0x0, 0x1, 0x3, 0x0, 0x8001, 0x6b, 0x1000, 0x5, 0x2, 0x7368, 0x80, 0x2076415, 0x5, 0x9, 0x6, 0xf7, 0x5, 0x3, 0x6, 0xa09d, 0x1, 0x5, 0x1000, 0x1, 0x5, 0x8, 0x1000, 0x1ff, 0x3d, 0x7, 0x1f, 0x7a, 0x1, 0x8, 0x3ff, 0xdceb, 0xfffffffd, 0x7fffffff, 0xd209, 0x1, 0x10000, 0x5, 0x5, 0x5, 0xad2, 0x6, 0x1000, 0x2, 0x36, 0x2, 0x4, 0x1, 0x71, 0x1, 0xffffff0e, 0x3, 0x0, 0x0, 0x1, 0x3, 0x1, 0x81, 0x1000, 0x1000, 0x2, 0x8, 0x81, 0x9, 0x1f, 0x5, 0xfd, 0x5, 0xfff, 0xa31, 0x8000, 0x5, 0x8001, 0xfff, 0x0, 0xfffffffe, 0x800, 0x4, 0x7ff, 0x8, 0x7ff, 0x7, 0x8000, 0x8, 0x4, 0x9, 0x7, 0x5, 0x4, 0x100, 0x100, 0x4, 0x800, 0xfffffffc, 0x1, 0x3c, 0x8, 0xba, 0x8000, 0x2, 0x7, 0x84b, 0xff, 0x22b, 0x3d14, 0x5, 0x1, 0x8, 0x3, 0x5, 0x4, 0x8, 0x901c, 0x80000000, 0x1f, 0x5, 0x400, 0x80, 0xa7c, 0x1, 0x802, 0x8, 0x400, 0x2, 0x31d, 0xfe9, 0xffffffc0, 0xb05, 0x101, 0xa3, 0xffffffe0, 0x6, 0x0, 0x4, 0x6, 0x20, 0x4, 0x2, 0x1, 0x8, 0xeb1, 0x0, 0xf3, 0x9, 0x86, 0x81, 0x8000, 0x6, 0x4, 0x0, 0x20, 0x20, 0xf5, 0x100, 0x7, 0x8000, 0x8, 0x600d, 0x7f, 0x7fffffff, 0x8, 0x9, 0x2, 0x200, 0x10001, 0x20, 0x7, 0x6, 0x8, 0x6, 0x400, 0x0, 0x6, 0x0, 0x0, 0x7fffffff, 0x40, 0x9, 0x1, 0x7, 0x4, 0x673, 0x4, 0x8, 0x7, 0x80, 0x5, 0x9, 0x3b, 0x28ad, 0x1f, 0x5, 0x8, 0x401, 0x1f, 0xceea04d, 0xcd, 0x80000001, 0x3, 0x9, 0x8, 0x0, 0x1eb, 0x401, 0x0, 0xfffff716, 0x8, 0x4, 0x8, 0x8001, 0x4, 0xf0cd, 0x80000001, 0x1cf7, 0x2, 0x81, 0x5, 0x5, 0x3003, 0xf1f, 0x8, 0xfffffff9, 0x4, 0xffffff81, 0x2, 0x2d, 0x400, 0x6, 0x4, 0x7, 0x699, 0x7, 0x3, 0x0, 0xd, 0xffff0000, 0x1000, 0xfff, 0xae0, 0xffffffff, 0x4, 0x5, 0x200, 0x1, 0x3, 0xa8e3, 0x9, 0x1000, 0x5c97, 0x7eb7, 0xc6, 0x101, 0x2d25, 0x4, 0x8, 0x1, 0x559, 0x375c, 0x8, 0x10000, 0x8000, 0x7, 0x80000000, 0x0, 0x9, 0x6, 0x8, 0x3, 0x2, 0x1, 0x4, 0x200, 0x8001, 0x5, 0x6, 0x3, 0x5, 0x9, 0x2, 0x0, 0x6, 0x7f, 0x5, 0x7f, 0xfff, 0x80000001, 0x7fff, 0x5, 0x80000000, 0x3, 0x6, 0x3, 0x0, 0x800, 0x6ff4, 0x3, 0x400, 0x0, 0x6, 0x1000, 0x8, 0x1000, 0x81, 0xff, 0xffff7fff, 0x1000, 0x9, 0x9, 0x4, 0x1f, 0x3, 0xffffffff, 0x8001, 0x80000001, 0x8, 0x7fffffff, 0x6, 0xc0000000, 0x7, 0x6, 0x3, 0xffff46af, 0x54ed, 0x0, 0x6, 0x4, 0x20000000, 0xffffffe1, 0x9, 0x1, 0x0, 0x1, 0x7, 0x8, 0x7, 0x1, 0x5, 0x4, 0xffffffff, 0x7fffffff, 0xffffff01, 0x761, 0x1, 0x601a, 0x1f, 0x200, 0x2, 0x40, 0xf37, 0x0, 0x3, 0x3, 0x2, 0x1, 0x5, 0x4, 0x3, 0x2, 0x6, 0x20, 0x7, 0x0, 0x38, 0x3, 0x3dec1095, 0x442, 0x3ff, 0x7, 0x81, 0x0, 0x200, 0x6, 0x80000000, 0x7, 0x200, 0xfffffffe, 0xcd1, 0x101, 0x100, 0x8, 0x2, 0x1200000, 0x0, 0x2, 0x3ff, 0x2, 0x10001, 0x1, 0x100, 0x9, 0x800, 0x200, 0xfffffffb, 0x6, 0x4, 0x200, 0x3, 0x3, 0x40, 0x5, 0x1, 0xffff, 0x0, 0x80, 0x7ff, 0x5, 0x4, 0x5, 0x8, 0xfffffff8, 0x1, 0xfff, 0x0, 0x9, 0x4, 0x5, 0x9, 0x401, 0x81, 0x13d, 0x3, 0x4, 0x6, 0x10000, 0xa6, 0x80e, 0x20, 0x2a7f, 0xffff0000, 0x10001, 0x1, 0x8000, 0x5f, 0x0, 0xfffffffa, 0x38, 0x7de4, 0xffffc84b, 0x4c, 0x7f, 0x2, 0xfe60, 0x9, 0x9, 0x0, 0x7fff, 0x20, 0x9, 0x27da, 0x81, 0x3, 0x1, 0x1, 0xd1, 0x8, 0x3, 0x53b5, 0x1, 0x3, 0x0, 0x101, 0x7, 0x6, 0xac01, 0x5, 0x80, 0xfffffc01, 0xfffffff8, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, [0x3, 0x2, 0x8001, 0x7, 0x3, 0x20, 0x10001, 0x200, 0x1, 0x3, 0x0, 0x0, 0x81, 0x4ae, 0x6768]}, &(0x7f0000000140)=0xfc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x10001, 0x30}, &(0x7f00000001c0)=0xc) 21:11:12 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "4281970160afb2ef55f33739d00d95f459a55ab2dde2824c2c09117a9d222219afd8765a13b99d82f421f2fcc81a03d0a0a6c422de07229a709cbec0debc53c9f80a9f53d387a91324f510009d78412e2314e2b3526fede31957ff432ec4f2d19056be071ab2a784f4de8c3d14ca06fd5b96361b3ddd21f00c509f095f07b6d3fbc18a3f6f800aa46d463ba0d3a8e6168a6c4b9ef6401f9ded8e6ad3311664e3e88c4274922c542228051875efbc8a56babf3fc1d038bf7ed54c0dbd2468762ef38b2d76e832fbb2287530d4630798fd194ef34c4419e1aa16ee9ec49fd23deb98570811779c6e1ec268ed87e03f2422f6fc3b13c2d9e8f4588891e8018679fbdfae11265cae019a407cfd9563f173bec6206a7a1b4f23e64b5cd8a3acf60bb2711fbfb609d92fd8cab9f978cf1b7871cd3f457caec4485b2cdfb3b290775951699b188197a5d29826763ce364e7a761312433163460298f4401ba7e042474278cfa7959fb61e155620c641c9605a9b95f51fc3c31df91b7fa675312780647ab67b691c474551585a9235aa2d54f1edb7ed853f35a6a1666ea3c73ed8c8865cbf91560b9dbc03f65173fd649a4418612ac3b4a52c17a96e8155dda8d6f302b6476508526a57c529207f14148a5caaccfeb3b2147eb1717f18573e036ca24e03b58d4d814a73564fdad942175077349b61752dd601b548acf0a0bd998e2dc3489f73ddf456f5d3609b8b53c159cf559d5d6b3fab672688fdaa8f8ef93971f637f33308681b0bf23348e220fa3b74bd4b23d2d3543a0b5584a7c38f95baf4f62060c3370708214f28f1b4cb468ac7e6e0719e7b464ffaeb2f4cc2e07a30d99ddeae3c82594c5e74f7f837c3a8b8c9a18cecce6ac573c7dae0d5f7387023eb81e5892d6ab0ff6cf6286d8ec631b2c7cd7e8522bd86fcb97ef862167e4385f291917e61e2b267a047d3a5bfa3c1066ceb788dfdbc9b329c8a359bc1682040d971317686a43650568fe8ac6a19aef57762e86fbac6bc204c76c5ee2a7faa04f5b9da890757b90c7f5bc8538c013b3deb03b6ba8a473cf55c6d3518c1768528b6c5631435ac7708d6f77b3d42381c9546c32ef4937ffb07e2edb0b56c572617e12244c61042ae2e96d1bb750d8cd529a2f1d7ccd267dca9b91693a222de6af75f4366d09453eaddf0ed41ab369c0da9bd4715802484732496b094b17ac34b6ee267a4eb52a0e11120049f271c9c36b958158a40a4d4341e4e9cd9adc5b1fe781974d89ed8c9cb6316c5679c759ec561db62aec98d7535ad33e2b8e668c9ef39285cd40836aad70159d2f15fc5e4b4820068b4a3b19346087a394c23b16784135daf543835935c4150a1d066620331909b750736964a774459620f8f21ab313f59f21953d8c70df17194c15813d49d0f06e371c81e468d5fade5ca6c1acada03c437b3480095d4e90942bea9062600d94127e036d8eac89ea23588d10afb1f1f97fd1a83fce5da42cd0c0e3fc970d182b2be10f88824b15fa005fa02a300f97777b6b7551a63a2400ff8f17ce44a3ee22bfaa4ec0e7a65a016adede268d01a2b6cf5e6996e28eb7907f75c10054c2d0ab47fb5101b0e1807aa2dbf2eb605d5b8af8018bd490cff301071d5cbdebffd632554a8ab722d03c6c89b7d3b1c0b59ca580bd37200948d66ec6ce46db1bf44b72018de72838ceac1fc792fc44040159e2fef06e1361aefa48d723173f76a104db4ea8c22a30b17142c4187d7aed2371d22810e24a15749e44a71df8e55536e08fcd8873c015fb3b7706a06d7d6676a8fa09851d3aad0be3da7819b8a1febd136ef4cc5b1049bc871733eee80113676ea4a82ae76eb1f4b1f1e8ae1e2eab9e09672706cc55ab91616c992fa38af7385d74c9d472840312130bb78597613de4ed48b2e61419c57590ebd3511b2e37972f5b79f1eea8885833ca791eb302a756560ee9bfa7a095920ce56b8acb8673b541e3cf945c552c93caee95592bcbb8b3f78ba775cfb1525a6b846b413f89a49b75cb68c354d0f6cfaf4b40a46a3d719a507017d8bf7f683c91427712e6f310d1e272ed504312364ae1ad68ba03c6086f96db3aa2fbbc56a392e31572ff725e5d229c29d8964fc6e6e2de983de0d667444128fd14a9ba9e6f48dd6f3683858448c8665d0d0cde6d8611d9a71c9dcbc8ae96ae8554c1376f0e92876e3b55ce193ff2ee63374fb4450ed192353a5408342d7126f41b934b1526394811e1a039e2be94a889bc4359c58ba97bb8afb1e0d4c728cbabe55556edd90df2675e47430fdd2031c3e7661d7714062516bee17e8f442b42da7d5f7c5511425722062e62b3984fd6e091ff76fd3abfdda64f8763948ce16cc4df1ddfa1418eca4d36835cda502a72f61cc675ec765a6b138210842d92be3476b6833c7650d11a2a1ecaf73e135120ce816ea20e1fcc11b839133bb5e17d2a6d3e52f4f3b7c483885ba6642363fa8fdcc6778b8c49a49a01722feb72359078e7b38fb91f03536c956befa18b03eac1e53435b20274dd0fabb6119e79cfbbcaf4453644ad19a5d86ca360a1cd2291949ff36722e5695669aa857acb701e1b409726628065b65095abb2b4422ba6ff9937d766a8c0b46ae0650ac7f66fc34e6131fd7c59550102b01c252c17577cc23151c9200261d0b4860b1fff4500234b14fd1ff7b0d9fe2b3913fec0f5e5fee8d46cc1eb107007032b054135da01bc0077ddade7aa085fa6580c49d97e9bf200ab40366321f1b44d4550e597c140c898dd580b368ceb7d622ebc2fb0481b5ced3826645f0c94a91b4a38dd21714e95223adf762104351b05389c83c087f0f6c44cbeca937e87bda559ddb4265e171aeea104ab78c9e6f8ce0fdc41fcd386e701f83c3b838589cf4f9310ffa9613bdb730299a5b49def94b7552191a921705b41a81a37576c8e8ec60e936f69681064fdcc369bb0bec5784d6cdba9f8d92993bb44182d7528674795e9d38b881b866ccefdaee09204170891da16e98f4b3f3829ac6e3ddbeadf66dba9ccb9f1f5c6ed2b478612008f10f35822c160ee1985f311af4c4dd33cbfab9161736707f5225624ddf0ff0d0136a94f140da67a1798956589332006ac36b1db5e07be2aae46c4bdac90958d51faffa7b4a39829a69e61f95cc4bf28ada1f1a278ec9ead408d479ec7b685e0b41dd7003d516740d40a9d6c03ccdfed1f3ef4f8ab8723e75513d263892cdca935c01588f390611000af428de5becb2065404163e191edc52966451c78afc077fad65ae979b2daf7e8748dfc42830847c3bdbba56f8f35cc5e03ed85afe76c2b4a2353124f6939d48dcb0af3d992ad273c076a124ede0b946b0fb90ca2f8a8e7952cbab32a55c22c141f712eb431e3939579f5173c902788091bfa021ef1a4818804853f474d2c5abf185782cb3bed34e5f9665d02a83b2c5e38a133a9d6aecd39f30f413c1328aa339b22f05cb556a8cdb5a189b51fd49deadbe7f69687b07a5cae3961f78434d5822b08f50e75b198ee22af85b2d4a3dd2ac9ea76f77bbc7001accc2bb677ac94933f751b0a89a19550bb2102067e864141910a1549b0b38af57fe54d05f561a28247147da3c090fd9bea0d5bd9d8272251c9481fe6f0f5580ce2a26f20104235e086547e43dc0ecc0ca3f1a52257d34c457d97c7dbb9a40d7ddec2f441f24fbcbd55c73a447a7bebb307c8adf0049098eba8baacf8840b770d34d679ee8fdadf1b5210b248de7c2e70647b4dc42afe2368f09373c859e6818229304b39ce3949f8645da31d5548111017cb93d2b6b7956b231523b866ebacfa5d46d239aca01555f2f3e54cd64cd7348088f915c79c4430a06a1f9e3c475abfd5467b9f9eaf20dc22059365d3629b59c289e32db0762a9b6f564f7b207640a8e27ad14613c3bc631ddb9ac3444ff930ad3e2d9f1e7ea1b6e964530b0a96a3ccfa0b3510adf99edad6f694496ab760c0a75a4455c3200fe84604c10e394de1f89a91c2ff7101cec1b3c2a4e4a618a2f9fd851b5bbfbe83c227241c34c8bdc3eae3a42ff78a98a856e3ea9b94bba6c34b72d66d7b65daa4d090b850662023b0abc990bc3d511591472d359f6bc4a570b74f98b70bdb540445616f896108557604cb4ef5ff9e21e698f5ecd5f6d0a1a93e3ecf9fda6e9b984ce5ea0d8a89819235632a1bfd0c8b44617617eeb6668d28b4657095b145410b240ffe96def4bde104ee34b34fd8f4b163a2ce1f5181cfdcd4b5ed830bc726b83bd62423850955ea9fde01d0305a0b3542f2f1228b69555c390f407d79824022f404518470721288ec40ee7a41c7c8b23dd9d9c00861b263586d83c055e54ae379c2cc8d1bf9e4130ef90852c88a98a23af13c1337bfd23b04a71f4497a24e2b97ac29b920a0171a4fc6283b92085351c238422fa5d65e0e7e0be6aaae7dccd93961f8344c47459c4331bfdb63dd075cebe50e5c10f61ebf9ab92569946473675a8f4d1c8f601cb1525abeb8c84d11358a99dfb36670d4621af671714dd2eb676430bdc88f9bde1f87003211922a2b59ed141f2f870574359afe101a1f8da476ed1b221073c1de9b5d8ade5e258b245d5e35c146745a222e46803cf8dd4dfb5ca1f6169678380252060400265145111f1d99794279cd1b65026a72d487e8f076595816aa89761550ba80e2792a1a979514e8ea9d5bbc49460975390342dd0bf952a7f977fc50bc72399fe8235e040526067f5631617d943ed697dc36023fb434129141b834adff7b1e7f7965575a5fb2497346ecfe6f9947c78df4c85911aa0a3a268c4e3a3b792b088941f658a71ca7b030f5419e04a805439d75159e83ecf0a3f0a61c965dd816592b7b24da9632351a1d3431c2a70316afd7751a7886d0d35dafb5147c2333bf45be2568fbe57b424a4ecc5183365f29915e6eae766ccffbe9a6658650abb520fe2aba4d6b341eeca422ba8ed4193196eaf542e93a79906abecebe234ecad027f994753b97ff3494528ecc0d671ae14091d5a3db94edde5d0408a604cbfb6050c92c856fe0122d51ec7046cc11169fc9b52a1693bf6b26bca4127ec892199e4e353d2988db368e6f9b21c74af9cc2d90272622f4ea85bd41fd2ba2db3bb668341dd7670d900d74f72603b4cc228a09398a5efcf2e8987c53b69af7b75f10f78687b608358f21c3e7e414e695afed9fd2988c4a96dba28b96697dbe113b8318b6ff4cef3d9f372627e1e004dddb6899dcbe786f12c729c2cae143d754d2d9c253dcd8130823ccd8930c9fdf5beadb32b2ca2b69d3e6c8beb5a343821899c9d3a25a503ad18b7dc9bbe0f702757c6e6a50d923944eb2df9b787cf23e4aeef1cb84f0a8ae0a374baf1a039e822493232ceb1e6a05c20e836698c510575ba8453a6941c3e63606bf46cb7224372d094030fa4eda47a5fc84891a6d0f80ba8eefb2fc5494883b1fe3c885f26658f323b547e4ce723606d6d7933065b1b74082fc1f3395284c743afba4dada776d1ca8561c6b9f8fabeef58183cd4f3dae3d4338dac3ba6dd8260d802d903ba1385274a95700fcc0ba4b139b1a168fdd8ce3e56c5fd97281afa99be1c99115bfaf1f8fd0c2ee4edb82f27d546b38b92399388adbe3b75b37dec76d26db0b3d2730d5c36c208ae1d0a06c19cdd612b998ed199764063a3c0b22c17b026f6fe59985211c42ce1640cf65d954786e6dab861498d35485c37b54486fe5e515b695b02301f2f1077b5c65c32791081f0ccab9b3fe48c7e272a944d201a88ac5b1e79262db92086fcb"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) socket$unix(0x1, 0x400040000000001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) close_range(r0, r1, 0x2) 21:11:12 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xd, &(0x7f0000000100)=@framed={{}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @ldst={0x1, 0x0, 0x6, 0x7, 0x0, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:12 executing program 4: unshare(0x4c020000) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 21:11:13 executing program 1: unshare(0x20000400) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x6e) 21:11:13 executing program 3: unshare(0x20000400) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0x2f, &(0x7f0000000140)={&(0x7f00000003c0)={0x111c, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1, 0x85}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d8bf602f250827b3d91b702d3d289d55d4c0859cf2967ec3b5af4d8754b189a7bef4dd407943adce050a6ce6bf32be1f5a643db0083904e1621859a9e2807b381708a7e59724ff8b0023d2703e960abf54e20290edd0009792343dd2a3ba6aca6b12f78d3e25499681a20ab637562786af12fd87009575992e5922c7bcb89aead5f704dfc5b5e913"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "efbbc294156d15582ac65fe97a92a535df8fe6baf2a740e906308eddb4ba27a02d9d0637379fc686a2fd640798d8eca4abc0a534f8ce632f0d05107a9f504eb064f0006d30433ceb670f98a7aff6fa6c05f6dab444e3536f6ee6f3699b2caca9159ed97a7aac9d1318b9c9663f"}]}, 0x111c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) close_range(r0, r1, 0x2) [ 439.478270][T11305] IPVS: ftp: loaded support on port[0] = 21 21:11:13 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000100)=@framed={{}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:13 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) close_range(r0, r1, 0x2) 21:11:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:13 executing program 1: connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}, 0x1e) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) set_tid_address(&(0x7f0000000040)) 21:11:14 executing program 4: openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 21:11:14 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000100)=@framed={{}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd1f}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) close_range(r0, r1, 0x2) 21:11:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="0902000000000000000001"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:14 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100085060000000000fffffff4000000", @ANYRESHEX=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x5, [], 0x0, [0x2]}}}}]}, 0x88}}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x7) 21:11:14 executing program 4: openat$binder_debug(0xffffff9c, 0x0, 0x0, 0x0) 21:11:14 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x8, &(0x7f0000000100)=@framed={{}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) [ 441.421748][T11358] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 441.531816][T11362] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:11:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="0902000000000000000001"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) close_range(r0, r1, 0x2) 21:11:15 executing program 4: openat$binder_debug(0xffffff9c, 0x0, 0x0, 0x0) 21:11:15 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x6, &(0x7f0000000100)=@framed={{}, [@map={0x18, 0x3}, @generic={0x4, 0x0, 0x5, 0x3ff}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:15 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="0902000000000000000001"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:16 executing program 4: openat$binder_debug(0xffffff9c, 0x0, 0x0, 0x0) 21:11:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) close_range(r0, r1, 0x2) 21:11:16 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000100)=@framed={{}, [@map={0x18, 0x3}]}, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:16 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x3, 0x0, 0x3f, 0x4}, {0x1, 0x6, 0x3, 0xfffffffd}, {0x401, 0x5, 0x1f, 0x5}, {0x3, 0xfb, 0x8, 0x1}, {0x7, 0x8, 0x20, 0x8000}, {0xb866, 0x20, 0x8, 0xb2}]}) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="0902000000000000000001000000050004"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:17 executing program 1: unshare(0x20000400) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x4}, 0x10) r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r1}) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:17 executing program 4: unshare(0x20000400) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r1, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf737}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40015}, 0x40040c0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs, 0x6e) 21:11:17 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:17 executing program 3: unshare(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) close_range(r0, r1, 0x2) 21:11:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="0902000000000000000001000000050004"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:17 executing program 4: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:18 executing program 1: unshare(0x20000400) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x6e) 21:11:18 executing program 3: unshare(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) close_range(r0, r1, 0x2) 21:11:18 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, 0x0, 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="0902000000000000000001000000050004"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:18 executing program 4: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:18 executing program 3: unshare(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) close_range(r0, r1, 0x2) 21:11:18 executing program 1: unshare(0xe00) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:18 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, 0x0, 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) [ 445.063688][ T8534] tipc: TX() has been purged, node left! [ 445.098136][ T8534] tipc: TX() has been purged, node left! 21:11:19 executing program 5: unshare(0x4c020000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x5, 0x2}) socket$unix(0x1, 0x400040000000001, 0x0) 21:11:19 executing program 4: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="0902000000000000000001000000050004000200"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:19 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) close_range(r0, r1, 0x2) 21:11:19 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, 0x0, 0x3889, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:19 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000040)={{0x2, 0x0, @reserved="829a8ed688092542556ade47099193f7e85098fb5c4abb878e27fb94ecf7c008"}}) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="0902000000000000000001000000050004000200"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:20 executing program 4: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:20 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:20 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x801}, 0x4010) 21:11:20 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) close_range(r0, r1, 0x2) 21:11:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="0902000000000000000001000000050004000200"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 449.531068][T11473] IPVS: ftp: loaded support on port[0] = 21 [ 450.063502][T11473] chnl_net:caif_netlink_parms(): no params data found [ 450.185792][T11473] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.193244][T11473] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.204495][T11473] device bridge_slave_0 entered promiscuous mode [ 450.219387][T11473] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.226791][T11473] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.235799][T11473] device bridge_slave_1 entered promiscuous mode [ 450.278195][T11473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 450.294125][T11473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 450.340941][T11473] team0: Port device team_slave_0 added [ 450.352106][T11473] team0: Port device team_slave_1 added [ 450.388001][T11473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 450.395163][T11473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.422471][T11473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 450.441502][T11473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 450.448536][T11473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.475436][T11473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 450.532499][T11473] device hsr_slave_0 entered promiscuous mode [ 450.541364][T11473] device hsr_slave_1 entered promiscuous mode [ 450.554170][T11473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 450.561957][T11473] Cannot create hsr debugfs directory [ 450.807622][T11473] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 450.831033][T11473] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 450.855783][T11473] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 450.877571][T11473] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 451.114171][T11473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 451.152176][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 451.161455][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 451.179364][T11473] 8021q: adding VLAN 0 to HW filter on device team0 [ 451.201385][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 451.211197][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 451.220392][ T9077] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.227552][ T9077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 451.265383][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 451.274868][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 451.284512][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 451.294261][ T9077] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.301640][ T9077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 451.322440][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 451.351125][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 451.384491][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 451.394126][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 451.404538][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 451.414555][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 451.431582][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 451.446026][ T8738] Bluetooth: hci5: command 0x0409 tx timeout [ 451.454261][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 451.464465][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 451.489832][T11473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 451.503922][T11473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 451.514513][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 451.524699][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 451.584541][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 451.592546][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 451.618056][T11473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 451.747359][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 451.757590][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 451.806925][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 451.815954][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 451.834725][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 451.847273][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 451.858288][T11473] device veth0_vlan entered promiscuous mode [ 451.895922][T11473] device veth1_vlan entered promiscuous mode [ 451.952558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 451.961306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 451.970308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 451.980407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 452.001365][T11473] device veth0_macvtap entered promiscuous mode [ 452.024497][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 452.035498][T11473] device veth1_macvtap entered promiscuous mode [ 452.082181][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.092966][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.103021][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.113690][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.123762][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.134361][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.144443][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.155054][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.165081][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.175704][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.188292][T11473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 452.201094][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 452.211465][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 452.247868][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.261670][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.272556][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.283227][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.293384][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.304059][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.314145][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.324766][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.334829][T11473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.345459][T11473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.358180][T11473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 452.366447][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 452.376598][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 452.405770][T11473] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.414817][T11473] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.423876][T11473] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.432805][T11473] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.823560][ T8796] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 452.831862][ T8796] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 452.868219][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 452.985263][T11707] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 452.993416][T11707] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.002028][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 453.179500][T11719] IPVS: ftp: loaded support on port[0] = 21 [ 453.396411][ T21] tipc: TX() has been purged, node left! 21:11:27 executing program 5: r0 = socket$inet6(0xa, 0x200000000003, 0x87) sendto$l2tp6(r0, &(0x7f0000001200)="fa16a5f2", 0x4, 0xfc00, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x20) sendto$l2tp6(r0, &(0x7f0000000180)="3334f87f", 0xffd8, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x20) 21:11:27 executing program 4: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="090200000000000000000100000005000400020000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:27 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:27 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) close_range(r0, r1, 0x2) 21:11:27 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x8, 0x4e24, 0x2, 0x2, 0x80, 0xa0, 0x16, 0x0, 0xee01}, {0x1, 0x3, 0x5, 0x3, 0x15700, 0x799, 0x0, 0x4}, {0x31, 0xe77, 0xfffffffffffffffa, 0xe64}, 0x3, 0x0, 0x2, 0x1, 0x4, 0x1}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d3, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x11}, 0x3501, 0x0, 0x3, 0x3f, 0xfffffbff, 0x1, 0x3}}, 0xe4) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) [ 453.514305][ T26] Bluetooth: hci5: command 0x041b tx timeout 21:11:27 executing program 4: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:27 executing program 1: unshare(0x20000400) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:27 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="090200000000000000000100000005000400020000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:28 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) close_range(r0, r1, 0x2) 21:11:28 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:11:28 executing program 4: unshare(0x20000400) socket$unix(0x1, 0x400040000000001, 0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:28 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf8, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40c0}, 0x20000084) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:28 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x6}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="090200000000000000000100000005000400020000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:28 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) close_range(r0, r1, 0x2) [ 455.139803][T11776] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. [ 455.275505][T11776] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 21:11:29 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x4, 0x2, 0x63, 0x4}, 0x10, 0x3b5e, r0}, 0x74) 21:11:29 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 455.600354][ T8738] Bluetooth: hci5: command 0x040f tx timeout 21:11:29 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) socket$inet6_udplite(0xa, 0x2, 0x88) 21:11:29 executing program 4: unshare(0x20000400) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:29 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) close_range(r0, r1, 0x2) [ 456.120422][T11796] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 21:11:30 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3b5e, r0}, 0x74) 21:11:30 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:11:30 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000000)={0x3ff, 0x5, 0x0, 'queue1\x00', 0x7}) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)=0x7, 0x4) 21:11:30 executing program 4: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:30 executing program 3: unshare(0x20000400) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) close_range(0xffffffffffffffff, r0, 0x2) [ 457.078207][T11813] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 21:11:31 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 21:11:31 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000000)) 21:11:31 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:11:31 executing program 4: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:31 executing program 3: unshare(0x20000400) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) close_range(0xffffffffffffffff, r0, 0x2) [ 457.671935][ T8738] Bluetooth: hci5: command 0x0419 tx timeout 21:11:31 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 21:11:32 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x231a, 0x801) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000040)=0x1) bind$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 21:11:32 executing program 4: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:32 executing program 3: unshare(0x20000400) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) close_range(0xffffffffffffffff, r0, 0x2) 21:11:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x1}}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) 21:11:32 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 21:11:32 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x6, 0x400) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) 21:11:33 executing program 4: unshare(0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) [ 459.279928][T11859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 459.344695][T11859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:11:33 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) 21:11:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:33 executing program 5: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000200)=0x4) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, &(0x7f0000000000)={0x0, 0x7f}) 21:11:33 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3b5e}, 0x74) 21:11:33 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000000)={0x4, @raw_data="5b427738481694cd1fe4a0e4b130b175d5d4a5901a5c4dac3910c28d6dcd49c91f441152c72a131cd2609d5151697fc38a213512dc884ee287461e9544a0da3fcb5f0f2a5f2dda4368d9bf081b52db356b99c7046082a8fee6926a333c432931758bfb1796e49e672129fee2c93b63497dd9d004a337221f24c292dd87a421a0defc6320cec41e02a6acfc740a1ebffd46405402d10a6530895927f727225e4f9be0634250ccfa455457f0a808b360caed71b16cc6a63da7a221106c74b0d4db0af7a540893a26d1"}) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:33 executing program 4: unshare(0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 460.296936][ T3111] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 460.394840][ T3112] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 460.406347][ T3112] Buffer I/O error on dev loop0, logical block 0, lost async page write 21:11:34 executing program 5: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000200)=0x4) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, &(0x7f0000000000)={0x0, 0x7f}) 21:11:34 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) 21:11:34 executing program 4: unshare(0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:34 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3b5e}, 0x74) 21:11:34 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x480, 0x8000, 0xfffffffd, 0xffffffff, {{0x9, 0x4, 0x0, 0x15, 0x24, 0x65, 0x0, 0x1, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@lsrr={0x83, 0xf, 0xbf, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}]}}}}}) 21:11:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 461.140012][ T3112] blk_update_request: I/O error, dev loop0, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 461.151577][ T3112] Buffer I/O error on dev loop0, logical block 48, lost async page write [ 461.162073][ T3112] blk_update_request: I/O error, dev loop0, sector 392 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 461.173981][ T3112] Buffer I/O error on dev loop0, logical block 49, lost async page write [ 461.182703][ T3112] blk_update_request: I/O error, dev loop0, sector 400 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 461.194197][ T3112] Buffer I/O error on dev loop0, logical block 50, lost async page write [ 461.202926][ T3112] blk_update_request: I/O error, dev loop0, sector 408 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 461.214413][ T3112] Buffer I/O error on dev loop0, logical block 51, lost async page write [ 461.223138][ T3112] blk_update_request: I/O error, dev loop0, sector 416 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 461.234664][ T3112] Buffer I/O error on dev loop0, logical block 52, lost async page write [ 461.243387][ T3112] blk_update_request: I/O error, dev loop0, sector 424 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 461.254862][ T3112] Buffer I/O error on dev loop0, logical block 53, lost async page write [ 461.263621][ T3112] blk_update_request: I/O error, dev loop0, sector 432 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 461.275123][ T3112] Buffer I/O error on dev loop0, logical block 54, lost async page write [ 461.283847][ T3112] blk_update_request: I/O error, dev loop0, sector 440 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 461.295331][ T3112] Buffer I/O error on dev loop0, logical block 55, lost async page write [ 461.304033][ T3112] Buffer I/O error on dev loop0, logical block 56, lost async page write 21:11:35 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200d40, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3b5e}, 0x74) 21:11:35 executing program 5: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000200)=0x4) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, &(0x7f0000000000)={0x0, 0x7f}) 21:11:35 executing program 4: unshare(0x20000400) r0 = openat$btrfs_control(0xffffff9c, 0x0, 0x200802, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:35 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) 21:11:35 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x8, 0x4) 21:11:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:36 executing program 1: unshare(0x20000400) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:36 executing program 4: unshare(0x20000400) r0 = openat$btrfs_control(0xffffff9c, 0x0, 0x200802, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:36 executing program 5: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000200)=0x4) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, &(0x7f0000000000)={0x0, 0x7f}) 21:11:36 executing program 2: mlockall(0x7) migrate_pages(0x0, 0x5, &(0x7f00000000c0)=0x7fffffff, &(0x7f0000000100)=0x101) 21:11:36 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) close_range(r0, r1, 0x0) 21:11:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:36 executing program 1: unshare(0x20000400) socket$unix(0x1, 0x400040000000001, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140)=0x800, 0x4) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e23}, 0xffffff74) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r2, 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) 21:11:36 executing program 4: unshare(0x20000400) r0 = openat$btrfs_control(0xffffff9c, 0x0, 0x200802, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:37 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) close_range(r0, r1, 0x0) 21:11:37 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 21:11:37 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) 21:11:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:37 executing program 4: unshare(0x20000400) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:38 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 21:11:38 executing program 3: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) close_range(r0, r1, 0x0) 21:11:38 executing program 2: mlockall(0x7) migrate_pages(0x0, 0x5, &(0x7f00000000c0)=0x7fffffff, &(0x7f0000000100)=0x101) 21:11:38 executing program 4: unshare(0x20000400) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:38 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_rq_requeue\x00', r1}, 0x10) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:38 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 21:11:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010025081000418e00000004fcff", 0x58}], 0x1) 21:11:39 executing program 4: unshare(0x20000400) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:39 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 21:11:39 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x3000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) 21:11:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x402}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="b8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:11:40 executing program 4: unshare(0x20000400) openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:40 executing program 2: mlockall(0x7) migrate_pages(0x0, 0x5, &(0x7f00000000c0)=0x7fffffff, &(0x7f0000000100)=0x101) 21:11:40 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "cf005de9452b63527319ef0a4ea66b09"}, 0x11, 0x3) unshare(0x20000400) r1 = socket$unix(0x1, 0x400040000000001, 0x0) faccessat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x400) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 21:11:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:40 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab04) 21:11:40 executing program 4: unshare(0x20000400) openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:40 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4000c0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x942e, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x280280}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc4}, 0x10) [ 467.111758][ T8750] Bluetooth: hci0: command 0x0406 tx timeout 21:11:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x402}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="b8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 467.336934][T12030] block nbd5: shutting down sockets [ 467.416666][T12028] block nbd5: shutting down sockets 21:11:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x402}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="b8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:11:41 executing program 4: unshare(0x20000400) openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, &(0x7f0000000180)=""/83, 0x53}, 0x0) 21:11:41 executing program 1: unshare(0x20000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth1_to_batadv\x00', {0x1}, 0x3}) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000003000)=@abs, 0x6e) 21:11:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x402}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="b8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:11:42 executing program 2: mlockall(0x7) migrate_pages(0x0, 0x5, &(0x7f00000000c0)=0x7fffffff, &(0x7f0000000100)=0x101) 21:11:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 468.452131][T12052] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 468.549582][T12052] device bond3 entered promiscuous mode [ 468.556098][T12052] 8021q: adding VLAN 0 to HW filter on device bond3 21:11:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x402}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="b8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:11:42 executing program 4: unshare(0x20000400) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200802, 0x0) recvmsg$kcm(r0, 0x0, 0x0) [ 468.965163][T12054] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 469.064164][T12054] device bond4 entered promiscuous mode [ 469.070568][T12054] 8021q: adding VLAN 0 to HW filter on device bond4 21:11:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x402}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="b8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:11:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x402}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="b8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:11:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x402}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="b8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:11:43 executing program 1: unshare(0x20000400) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x30, 0xffffffffffffffff, 0x8000000) socket$unix(0x1, 0x400040000000001, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bind$unix(r0, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0xfffffffffffffe30) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000040)={0x7fffffff, "ebe7b6de9c66520f127f3d218512010a0b270e01d580804233a60f389674a65f", 0x1000, 0x0, 0x3fffc, 0x4, 0x3}) fsmount(r1, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4018641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) 21:11:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x402}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="b8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:11:44 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x38}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000000c0)={0x24, 0x66, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @generic="d69d26c75e2be7cea3"]}, 0x24}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 21:11:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x48010) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) 21:11:44 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:11:44 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1}, 0x40) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x64}}, 0x810) 21:11:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x48010) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) [ 471.133842][T12166] device vlan2 entered promiscuous mode [ 471.139484][T12166] device bond0 entered promiscuous mode [ 471.145322][T12166] device bond_slave_0 entered promiscuous mode [ 471.152285][T12166] device bond_slave_1 entered promiscuous mode 21:11:45 executing program 5: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x7ff00000) 21:11:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x402}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="b8", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:11:45 executing program 1: unshare(0x20000400) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'veth0_macvtap\x00', 0x1}, 0x18) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={r0, 0x13c, 0x77}, &(0x7f00000000c0)=ANY=[], &(0x7f0000000400)="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", &(0x7f0000000200)="64239558528ea07217e47ec2a7073313703de8d8a487dd9354d5883a9fe9e1c164be2a37ccc19e2b13d1591859fa4d020905abe5f121c14a84aa938f38503640978b691d0172427d6164ba15fc2395c3ffa26960ca0a433ce9263223a342383021b6322d40376c6066a0e50de6f57c15c9da7a2c6555b2") ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000280)=0xfffffe00) r1 = socket$unix(0x1, 0x400040000000001, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000340)={&(0x7f0000000300)=[0x7f, 0x4, 0x3, 0x9], 0x4, 0x3, 0x101, 0x9, 0x80000000, 0xdb, 0x8, {0xd02, 0x3f, 0x1f, 0x7, 0x7cb5, 0x5, 0x20, 0x1d6e, 0x0, 0x7, 0x4, 0x9, 0x6, 0x20, "e9248bb20c42f4ca647d1bf0d56c08151b497b200615ddfdde792f80b0630273"}}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000003c0)={0x8, 0x3}) bind$unix(r1, &(0x7f0000003000)=@abs, 0x6e) 21:11:45 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1}, 0x40) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x64}}, 0x810) 21:11:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x48010) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) 21:11:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x1, 0x8, [0x0, 0x0]}) 21:11:45 executing program 1: unshare(0x20000400) socket$unix(0x1, 0x400040000000001, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 21:11:46 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, 0x0) 21:11:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:46 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1}, 0x40) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x64}}, 0x810) 21:11:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x30}, 0x1, 0x6c}, 0x0) 21:11:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x48010) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) 21:11:46 executing program 1: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)=0x1c) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @bcast}, 0x1c) unshare(0x20000400) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/50, 0x32) socket$unix(0x1, 0x400040000000001, 0x0) 21:11:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r6, r5, 0x0) 21:11:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:47 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1}, 0x40) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x64}}, 0x810) 21:11:47 executing program 3: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xff4a) 21:11:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x18, 0x4e24}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 21:11:47 executing program 1: unshare(0x30020400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) connect$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@null, @default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) 21:11:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1205531, &(0x7f0000000100)=""/11) 21:11:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:47 executing program 3: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xff4a) 21:11:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xb}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x102b, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:11:48 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'wlan1\x00'}) getsockname(r0, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) 21:11:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xa, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x5}, @enum={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000001240)=""/4103, 0x3e, 0x1007, 0x1041}, 0x20) 21:11:48 executing program 3: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xff4a) 21:11:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:48 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, 0x0, 0x18) 21:11:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x2, @raw_data="b15db0c27256acdcde0df04b65396c64f79994f655e3069c2dc29ad59092f2c1fca7fb7882c5494e0ce43706f0bc534ec9a0ee3a24c41c7bc769e80d4e46fe6d03868b3f62d9de7ec1175fd691ef2b94a73e6e45f09588dec6e09ad4aeed657306773627b77898d9bb9db91bac1885e6f34fcc31c603134d328c60a25a9884b640dc1628ef6636f29e0250dd43697e2a3fc21e5b7368b8cc1484b79f0aa93cba7f40262fe59fdc456cfb5bc8232a7f553c864b439a7b272f746f397a1e3a4c6424c6db1cb5017133"}) 21:11:48 executing program 5: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:11:49 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000019c0)=[{&(0x7f0000000000)={0x27, 0x1, 0x2, 0x7, 0x0, 0x97, "e9102821321d589e71177a43a9b2e64366f1bfb3df32b8b1de0d8813b772e52a420384048646429c2139e832ac500c08d270ec5328ac243414c0ef830de419", 0x16}, 0x58, &(0x7f0000000300)=[{&(0x7f0000000080)="5316d4758e4f32637d6d53cf7ed093fab36490a9de46ea4b092014b8786b74a8e286eb5b0c907430de76c23c758f1482cef7a74a53b21bd6aa6aff6b4d684616b582488f0a442c7671bcff664b63bde5ec1dde5f6a226682c313e2d24e03bd9f5423e09974898d1b477ebadc582ca7641edd15d790f462ee306de8438c0832291ccc5932f1c5d6040cf8fc070031de0457d46ae47a5bdf060fa1b9679b8562508b84648ce0cf75929c72904388d349fd51571ddfda772e004255895b7e82b6ea9efdedeb2257d8505be26566e4a185198ca707ea3e7b50339f8272cb8b60ef7c", 0xe0}, {&(0x7f0000000180)="3fc2f450c868de60440a4a35f04ae424b7d94f64f976a8113a4b6af5f766465814d7295a320af1217e6f3785b12562f87dce198fb519e935d18df8ec130bf10db769c799092eeb96b4f4ff1ef610d4136721ceafcdc8f69ec48d73c389ec115a0d9f7ec8abe6891bcada88406aae21babbe53b4cfd693904819c5831111c8ef25fb83254d78631653e6aba7d2712f621336b1468db373e0a266528ee", 0x9c}, {&(0x7f0000000240)="cc4ad877c960e5859f060e83b79f94aef8252fe6862e01ffde9aa3c1ec654a371ce1b68b04761584222b9c899c46098826d0690b32393b0753f5833d7a3c890ef25e051dd7145c4b2434577ca4e1e2f0fa65aaa8d34e69dd1d00546419b475ffdcc375720097adf4d22382530f89a87c6f405e0c8b82da7999821691a7cb4631e192b223b94736d85ef313257c8ca4c3f49243c03983543d0e7a1ce04eff", 0x9e}], 0x3, &(0x7f0000000340)={0xfc, 0x100, 0x3, "836b067427c264f3e2abca1d0db531d85015380729bc252070f33f9b21f0a2c2f9a233b20cf9f6730fdd366efcd47be98cba6993808397490b189ec96abd0883512f53e475ad38d0a6a37d5df89beaddaade625fadfe512ec4e0444651f97b80b579abbd55c0e920fdf34d73cae4f0ed6f54996d22dd3e036a5c5df7eb006529fe60a7d883299787031c0dc889f856702e5a29f169ea229b59f6267ab7f6e3ac222ba1991a9fe68353680b0781458eb13c8aa5c1ae3b23eb2b81ade04666e41e3133697189e0e4571e54781038665c6da9e4a39a0e0c095010d39f27f56abc22555f8ef8226311bb09e023fc9c"}, 0xfc, 0x40048c1}, {&(0x7f0000000440)={0x27, 0x1, 0x2, 0x2, 0x2, 0x23, "ec4e73fe6fd5ecb543322aee2def999af9640dcd9c690f41601e52eb21126b8ef6790065639acdb7b3a08f967c3d435ed58364a1983fadac488e4fdeddc8d5", 0x14}, 0x58, &(0x7f0000000500)=[{&(0x7f00000004c0)="f3780297cfafcd899e", 0x9}], 0x1, 0x0, 0x0, 0x48840}, {&(0x7f0000000540)={0x27, 0x0, 0x1, 0x3, 0x7, 0x1f, "3a70a76153d2b1afafdf240188df1d98b4a9a6c19ae223ca8d955a91f9f7462aad2334dd725b430dda2e49603f5fd09c180714c217d9e1f58047c1f48b591a", 0x21}, 0x58, &(0x7f0000001680)=[{&(0x7f00000005c0)="f85835576fda83bf2ec55ca9159fa3ff45fa5dfc90235c055f3372b44ead95f00fcdca514cb5cde02621291c238da2263e14aa7b3d5dedf7518dd6ed637e6f986fcc70115f5e0b58c2996ee936afd08e120182b16a203a77464d635cbb617a669ff416cffe2f59e2d5663b0fcffddfb2b7ab262b0f91c522dc66d5349b0778cf3c85de433fcb2526a43bdd80c4843973d331d513e8709f462ff437b5ec30e4cde09f8d0b2f3a39b9e16ff30823573441d2c380cedd7a2107e8", 0xb9}, {&(0x7f0000000680)="93d67e0ebbf1ce614c17aeaacbaf2fa99baf444effe886f61cde402ec5b7f0ec5485eccbbf532138939745cf366981bdc4d012f5826a0169b6b8ed98157fe5e977c5d6733115fedc5a2e2f6f21da6d9eb1e157a1eb2bc1a6e150bfdade833d6ce27bfb10a92a9ef70a9d2cac1533d29aaab969b8466f5cc374b0c689ea064425b8e3c17e9c0924c504cf0c04e16d9f6b521c2262b412c64bb85b175fb4d40118b9127377dc85e9289e2f22615e78c19659295bb68a25fa9abc4ca35752aa52f1530228cde0a745c024749f92bf46751694ba5a63f14ef06d39b8cc8a893f0994346413cfef117533e96bd541de6ea1e3fe7a7fc3aaa8750040f0a0acb5551d004413153d354ac5189e8d47aba6ae517b8b798649846bb017ef29b0d2e88209f6da8b3246d02f5a4a5d926791e81dac85e643bbadf56bd55d201eb4d37ef73bdf7686ed5cca93f3bba19da2ab923147d676981173a7253f384c018f8242d38a1c7dd6e2df8108c4754f871159bd024dcb023c0df408ef544b1a3f7a9f085840adc9f319a917170b74ca8972dd62cbfcc56d7ad84dd8b6b517d188c566c39fd71aded5d61bbae96a36263c1b4625107d17b75c11b9723a827a4cfb348194d12d0f43ee196a835577464f892dc9797bc6757ef52866e28a22831e116bf0209533d9950352ca2f616050cc44118e24f7283f4404f225d171c3df5423e21b8e41cb5c4578e11fb7c17873309ad27512f164ecfe23c6cde95b76d5aa63af24117be3ed820449c2cf63afefe2154f550dc503cd7a13fe0578a64342bbfcd897851fd398b5cb109b4d8377049859d8964272005f36aac8bf1f4b62d135c3a48b5edac1dbacf5a7cd6476868c50fbac5b32717c25ccc224e2c808fee05390b6d711adeea250ee08cc482927e8e2600fb0088916057edce99b141980c22db821885c47b4738a43ee0963d6930f4601f8e640313e88fb3576c1477b904b86e516f9c9637d6092b36dbae310328d1779a84ab5676bd8c8ada75fd9df18ebf7151317d0bda07f594074c46f075027522a164d5dbf0185f6b86606dcf6ac19ace3a4c563260fe251b87ccfabbb9a620f7684419450d82485a02f6c44b15b34c0d4f2242065e3b8ef26f1a6742f1c9a4949f56f6a879278a7dd673a11bfd1e8a7af9fd995175a38318de3ed17edd92cae903eb7062603d213358ebb44c284b8f538068eec5f7344724ce8fd0ae563005e7d6e4b39af554d54323e2b38148d76b501cd94de3b6756b0fe09f51123525c72bb219ef5bd33d4e50c9bfd381d86480797338ea843698c8b6b38b32f08d42260cf63b3baa41e2b0c9cb6952fa30fe011d6843ab9cb4dbb5fde15f7ca0bf1e0d3983fd3fb172e7f9c9fa875aa385b4dcc9218b0a2f51535cbe257bf76e554e3746af376e3cc830efa318e4c7b251e22b01790daed35d9e05bccd320f0462cd356c72ac9d5e13dc73f6371ee092e35e65d43f81912c25f1c139f0ab2c1bbf8aabeed9e6ba0e7db61ad178cd33197b23aacb53a16049e60287cf9a7979c72109d2db83ec4d0bd569f3c24b3b45edacd2e5091accdf9d183484bf554467dbd35b452c8ae197f514c7168391ad25880ba0e630ea180c61d9cd8519ef50d8ee703708b0557db5ae208e26aae03819b54660e594b52a7bec856e9a0f6a8e881b0221fa1df2e7600a8a39f36532b57fe91d90ae6045ac28e7b7fcb20b3691b0bb52f60dbbd31b6ac36f1197e83c0ddffc9eb4571896f5181eab97f6da46cf09fd1203eaddb422039b8fa9311b47d6bd8f7a8819b95f250be98400d51e83bf1230e356423a8fed10b2bbed515d18d1b9b8192b2b96cc1f42c5241cf7bac1d54fe3bbb4d5f058dad817e9a28cabbfee492d9a6f0c0d1056f29416635a221dcfcda81be0465c20398d6062457e0e200848d498cbc80d17ea1eae09fa857b8f45f70f83cdca4d5d2411dd2f609e87a6199f8d8f2f68944edcf7e62093c985adf8e01751b0457597d0c07599544b6b8d907cd5fd0ab1f2bdeecf2b51a3a6f4e9b1a6e7581149f970258cdc19a6a1e2eb2edaa05681758a86d1ad674ed15ec1f50363c6291388855509471e3c8d4fd5fdea22f992be462a85210f1148ca2178778d20152255e009327650fb5be9f8c08a2a40d261a28d6e169ea64a24586ff4968ac73ad1a0851ff48acf4dcc44ca9087e6a9433ee463ba7e3b89d58e71db32bc958268d62654bf840bc0b5bd1de6f2322c78c5a8887df78b530a396b3660a217a75cae6bc1a5ab448e93cac4f6167306e5721f9a36e1cf59cf1ceafe67f23b402f1cbb91ce284ab9b538227a8de0bc8a6fd8da5df99209ceee5047dee0aa8f32d2255f183b1e427af8db659c4b654252e1025b3afc7b9927082aa6881123e5d507679defcfe635defaea94954575f2303faf53ba3d1a54c64fc2a510ae65f73752fabe0b9badf07c1ed6b23e6564f06f1a9b7f770f5472ad517b20ebc1973f36d6d8a3309b7e9b984adf3faf6f7501b08142667607eaa533ae62d659e5f9534f024552f45bb0705576a9307427bd92ba1673e4db7000dacc1d62774a7e4ff12238a20c393ca046d5e90ee8e7165a17409c92112d2d3efbb4ac1a7c5da3f83db13c199ad9936622199efe99d29c41b888c526d726858b04c0406827cbaa049a2219166575ec7171ac7a71c8c85fc51b1cf9e735d6cd64e459fc8a6c4f7238b291ca53948f23f9fad4a6f639fa6b8c5a7d8bffcfce14482ea96d9ce1d8e67d830210892e4b81589bd2b4688cec062f43ee2ddbf059b7dd0e1ffd98f49f2ac10538273f3311848a6778d82ce215af260c10c6d079dd642feccd63f50745f7eb02e95f21ed2fcc84ec436dd70485272d24dfa3acd5ade28e2c8a676630d356645ec367789a87c0016acac07a7c8cfbd8d47229b29bd479e63751f2ddf801d2f9a2a61dec9cf8540565d4032baf048a543ddb453234ca8f672577d4fa57b3089ed1a460a1b4671d2661620597666646747268021e8b3d56f17cc0cfe922e24290e843500ff877ab957f9f9f9e246c863a9c80db6c4559e996efbd364ff04aa38271a0af62bd5c3b7cf8e02ab2378a26646aef1a9ffc2cfd2b755deed051705b0d93f1ca3a6b9173bf8cbd3d2851d7ff597468843023552d40a25aef9f56f4ee416f730ad97dce81f296b3582003728fe74b6500f19d2cb38e4955d91ffbd2b02e68ee3615f8b4ebb6aae598d99142bb3a3de3fbaa5ce99b65bbe47e145f25a90d023c37318c9594286d17750c0b864948a49e72bb32c7a214c7ba9d658b1ae2f300376cd7be37726a525628b50c5d66c358bd319d63ac5cc6a2b74f3417609bc98b04b3f872c0392aff604704a9b7281a4f62e6d717cc51b26a0fd4dbe15c5f99c384ad6502d6fdc756e36a005d5aafd54b0eb734db788876518d0216d8a2ac776cc522d7a581fa206cc8bc1f3716a4bad30e32b08fda8b2721950a970feb725425a708a5699f832f35144c88b2fdc2139669189150f11c788fcd1554f3fbec898b9d7ef9a60fc6aefd2cccb867b6b9f95e696a40b04b23664c833dc46f85ab427915c8a570c126ae62e05c030a575f0a9bf4ee05e40cfd1a5018828ab287c03e3c5e7d19f5de323738604d0b005544fcfb2018279b347292486aa0699b26474e70cbcda5dcb752199d9fd77f7b2a40ff03d717e6b522676f37b64b200af44869bca7df2ebd2031391a008e53b93e9dc0992eb18996555e65a566d677e7f02b86edb6db815ed7cdcc8d2a8a4168ed25341bed4739398cbd351949c152023044427b68eb543d3f7dee4a64b8a11b62f6ea52b207579224e92f9841c313c24fa5766f33bff7279d00fc99372c70fd465ff4bc37b583e2b0910ff004fd7f6af59eba56e67911190c869c081f5b39c17a36791a5709b4538f96b65c237cccf30b392baa0dcc179cebc81c567735754e95fa162183b5c4c27decac0c41c0bd836564f30c662f499757bc79c79d30d452a1e13496c09e907f132ee48217ffa3ffee96a47005f985e61d370955a08ab3ec2b0d92b381cd5ad28045ab6f66bfc3423b58a9dd49fd00aba0e90254c09fec72b63e865da8523c185885fd2d9814ed79624b9ffcc0604e2f3a8dbb7d1a62d20e3138c02550621e5900fc95771a90156c5bd0356b88c50560bbe70f8b420eddbf79039d0fbcf64f008a0610a59998c011b72c71ff06aa7a27db4fd89fef567ccafa59f4d9460ad7b3894f7b0c6e031dcd4ce0138969acc86ad087e7f35a055aca0acad9b90e1b44899182e8190a2623dc7df1a34e3d3eaf465db0038f1832b3e3a7c60c39dcbe4bf22802f9b1610e4550c0ea2fbd3a391f5455ad21b048ca73bb4578fb6c14f7804ab3c03c36dcf224d04f2b6cd215ca449045c21c115ec0676aa9e7f50dda46a9d10983839c9364fa49876d86b88c273e1bf93ea89bcb79ca2aa145e49ebb4fd10d98bb391ad75b426432f47ae4cac2481a5a8fbe5d7a931542be5f36b004e80b8291ccd6162d840e08458fb99be2f63ed5ab1a9a254e8a1b4fad4ad41c837f7a37c81b1ec5d66209d207e2c044eeeba36f31c3101133ed520ebf87b5a0b09040df7630f54f76673e6cf68137abb4d769af8145dc9586bf7bfaf270fbf0c092d64528159131b4bc179b1e5d463294625883f78fdd5cd1bb4196d35844554594c0c42f7d5855522c04f3991e254fe9c3e5e903249c20ddd20b8ba0c5a66772ce2bdfe5559d26adc8356949ffdfd1d536108cc14fc85b9216b3af16c835c3dbda1dd436fc1e4f8e2bc36293d58202d9f1d385a925e9fad208b38033ad9f1a6e40f9bbf8953afa5c78fd3f8fa4424ace04e728ca1282c65bbbbde445778b3b735b316b393f01d65d2e8303e962cf3ca99ade18b9ab2276a0e1602915d8433b594dd8cf1b4689f0e511dc469857282e09841b1b10da7fef65b2e4c0009e3078a72af3fbe52ee0b8361156b44a4f748610febf7b6d31be1fa258657fa5c6a6981dc3207aac16cce7359c1bc7db37ec84c5c603823c3790d330927b809ebb6cf338d362d28a182566e591dcf8b355575b0fcfbcac14081d37abcef70f4d8df77b5ab1876f387e210a33fbaf586bc44f00043b290c57cd48f73bf882402413a8edfd29bfa21fb968d271c5f32190ba0672f27b106b844a8b3672420f6b28a01f5eb125f40b9892d74b091759747a536ac9538d955f692a5583c4c02442b87b0067424e4f9af8f6496fc8808bfd1fb249a105b7fb772d555060a6b4893cebee70a973537be7ac3d37b5db9b2af7969c80cf629769c1fdc3d2457abf4c7d9c8cf5e36dea91b3d649e5473aa81717b47b830b3aef354e8ba38c6b4b5b641513710f897e1c8151483357db93b050baff6f52999e5ca8cb85364c0b6150ebc912af446ff4300dcbad5b0d77454a6483636ef04bdeec42a495aa39595447a08c7078f607fb409f32dd194783aeea3bfd908539bc42c46108b50513a7b9afe691d967b51fa2da704111f90f0da34383a09d7a564d4045adb721ed063a9dc35cc689e50f5c07c34f3fd8ec9fed62873598895df00922a70ef72024c3b52d04930a3a20badd977f5d8ab4f641034bfa296e42885ce59d52db10eac151eb767c3f92b55576257b139c22734b94ee8c6a272d126de14a9b56d9150d863809ce8f2b5e9535b6ef006c43626738ce2ece77eecc11dec7b3f855035bc6591040f2e88c6c9f4fb6f6566c5a7e8d8d79e989de5f5d87d2bda9245c354afc6aaa08ccf3e9668332aabbd7671bb4121f37312d4da774204ad", 0x1000}], 0x2, &(0x7f00000016c0)={0x60, 0x107, 0x8001, "1a3d79776d2d837d386526f7abafbeadbf50f1706aacbfc648b28f9dc1469e1b4471d478f733f1d1f71ec5943d577b1c9b5ec7ae5a66cbc88b2dc3f902ed4225c0a6d9f10b31837cf5753ebdc6abc001bd"}, 0x60, 0x20000000}, {&(0x7f0000001740)={0x27, 0x0, 0x2, 0x6, 0xed, 0xf8, "80ded8d0bde4a5d81eb765a0f5d04eaca4393c3a1799dc05ccbc868a09b7f106d0e7217209bd55fdd31cca2608f5271b7e4c13121280395a1f00f0a7ca5cba", 0x3}, 0x58, &(0x7f0000001940)=[{&(0x7f00000017c0)="61a0237fffc521fb8d8d18ee59c1ee8e0bcbe41e377d3ddfe109e131b4b4bf88c210c903", 0x24}, {&(0x7f0000001800)="4208593e7eb700314021d4341391987e454a1e069bb33f1262e4b3885c321689b54750b4151bef094af0286bc1153db5fe1adcadec00f6bdb8e7d23980c043fcc66bcaa2ccf594116d0ab94283ec4436b8d5daa2f9e9a610e25d0bae3720a07862a217a04a247814c464c7b6357bdd1f8a0a8337cf73c8911e93b5fbaf74c7c8f79c32", 0x83}, {&(0x7f00000018c0)="708603d1c1f3ba2cb4c88e8e8a7975e36668398d39989018dae570b90d08f7ed7c7e828b69fbd0436d7c07e2196fe3027b56c17d03befcb57fcfcebd4ae56346eadcd3aff597f8682a68b99ee45b4224db66ccd9679ca2070a2ddc0088d1860fd2f9407d37cdd58dabda3fb3f550121aaf18", 0x72}], 0x3, &(0x7f0000001980)={0x10, 0x100, 0x200, "db92"}, 0x10, 0x80}], 0x4, 0x80) 21:11:49 executing program 3: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xff4a) 21:11:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 21:11:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a1c5abae6236640f24d66b2bac1ea2841bf05e27b070ae04215191da2c74f1009884213b7b892f1eaecdb2f0876f6aa57e8aad13bc68d030d0cf6a77d7e4fd93d6ccdb3d1236c43b2240b186b6e500d645d8a414660d69ea490f0da113ea4591886052e7d9afee1b13f95da27b3fae4181195ad22d7a6706d01184db1709a04a1faa8c201dc69e3180412e0186f35fd6530132de8d8b7325f90fe3b68ece007ef368386f8534cb4be18802c86831804e7e4857b651f3909334a958cfda9e5b191d349f301545d39026d369fe51850a76440a2165c742df872bcbd1f37512d444678e5b7c6b12c4638b27cf6de9e"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0x100af, 0x3a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/11) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1, "ec"}], 0x10}}, {{0x0, 0xffffffffffffff88, 0x0, 0x0, &(0x7f00000000c0)=[{0xc, 0x104}], 0xc}}], 0x2, 0x0) 21:11:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000180)) 21:11:49 executing program 1: unshare(0x40060000) r0 = inotify_init() syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0xff6, 0x2, 0x4, 0x2, 0x1, [{0x67, 0x1f, 0x7, [], 0x258c}]}) socket$key(0xf, 0x3, 0x2) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x6e) r2 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x40000, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f00000000c0)) 21:11:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x316) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 21:11:50 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 21:11:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x3c, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) [ 476.630011][T12287] IPVS: ftp: loaded support on port[0] = 21 21:11:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0x100af, 0x3a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/11) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1, "ec"}], 0x10}}, {{0x0, 0xffffffffffffff88, 0x0, 0x0, &(0x7f00000000c0)=[{0xc, 0x104}], 0xc}}], 0x2, 0x0) [ 476.962904][T12301] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 477.123470][T12301] 8021q: adding VLAN 0 to HW filter on device bond1 [ 477.352243][ T8750] Bluetooth: hci1: command 0x0406 tx timeout [ 477.374827][T12287] IPVS: ftp: loaded support on port[0] = 21 [ 477.462040][T12360] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 477.472314][T12360] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x3c, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) 21:11:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:51 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 477.949623][T12360] team0: Port device veth3 added [ 478.021835][T12367] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:11:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0x100af, 0x3a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/11) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1, "ec"}], 0x10}}, {{0x0, 0xffffffffffffff88, 0x0, 0x0, &(0x7f00000000c0)=[{0xc, 0x104}], 0xc}}], 0x2, 0x0) [ 478.359591][ T670] tipc: TX() has been purged, node left! 21:11:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x316) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 21:11:52 executing program 1: setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0xfbfffffe, 0x4) unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x64) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x142, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, 0x4, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000885}, 0x800) ioctl$VIDIOC_DQEVENT(r2, 0x80805659, &(0x7f0000000080)={0x0, @data}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) [ 479.266243][T12403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:11:53 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 479.306482][T12406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2052 sclass=netlink_route_socket pid=12406 comm=syz-executor.1 [ 479.334779][T12403] 8021q: adding VLAN 0 to HW filter on device bond2 [ 479.519574][T12444] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 479.530658][T12444] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x3c, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) [ 480.140425][T12444] team0: Port device veth5 added 21:11:54 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000040)=0x8) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) r3 = dup2(0xffffffffffffffff, r0) fsmount(r3, 0x0, 0xf0) ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0) 21:11:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0x100af, 0x3a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/11) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1, "ec"}], 0x10}}, {{0x0, 0xffffffffffffff88, 0x0, 0x0, &(0x7f00000000c0)=[{0xc, 0x104}], 0xc}}], 0x2, 0x0) 21:11:54 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0xb0, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x22, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xb0}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 21:11:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x316) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 480.987745][T12464] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 480.999229][T12464] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. [ 481.532790][T12475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 481.544076][T12464] team0: Port device veth7 added 21:11:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x3c, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) 21:11:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:55 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000)=0x400, 0x4) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) [ 481.863622][T12479] 8021q: adding VLAN 0 to HW filter on device bond3 21:11:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 21:11:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000001c0)="0336cda064af3a94a3e78ff4274d0b2134e6157c7c50b69ef75d9928a7d012355fca05a80a464846c5739933c26522025c3631bf51d845f1b0bf1b6ef27513488b817b", 0x43}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:11:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e00000023000511d25a80648c63940d0224fc60040003400a0002000200000037153e370a00018002000000d1bd", 0x2e}], 0x1}, 0x0) [ 482.761781][T12529] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:11:56 executing program 1: lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) unshare(0x20000400) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000002c0)=[{0x29, 0x0, [0x200, 0x1, 0x3, 0xe7, 0x5, 0x4, 0x7fff, 0x4, 0xffff4d8c, 0x7fffffff, 0xffffffff, 0xfffffcd0, 0x1f, 0x6, 0x417, 0xfff]}, {0x8, 0x0, [0x4, 0x3, 0x2, 0x7fff, 0xfffffffe, 0x89, 0x1, 0x7, 0x8, 0x7d95, 0x40, 0x80000001, 0x5, 0x2, 0xff, 0x1]}, {0x31, 0x0, [0x3, 0x86de, 0xfffffffa, 0x8, 0xe0000000, 0x9, 0x0, 0x5, 0x8000, 0x7fffffff, 0x7, 0x6, 0x8, 0x1f, 0x7, 0x20]}, {0x0, 0x0, [0x1, 0x7f, 0x5, 0x7f, 0xd30, 0xc38, 0x4, 0x5, 0x5b, 0xffffffff, 0x4, 0x4, 0x7fffffff, 0x3, 0x0, 0xf8]}, {0x0, 0x0, [0x3f, 0x8, 0x626e3921, 0x7, 0x7f, 0x6, 0x1000, 0x1, 0x7, 0x7fff, 0x10000, 0x6, 0xfffffffb, 0x200, 0x80, 0xffffffff]}, {0xa, 0x0, [0xea3, 0x1, 0x1, 0x3, 0x2, 0x0, 0x9763, 0x800, 0x6, 0x4, 0xfffffc6d, 0x5, 0xd712, 0x6726, 0x297, 0x1ff]}, {0x0, 0x0, [0x7, 0x3, 0x0, 0x0, 0x1, 0x6, 0x52d, 0x83c3, 0x10000, 0x6, 0x6, 0x2, 0x9, 0x7, 0x8000000, 0x400]}, {0x1, 0x0, [0xff, 0x4, 0x39, 0x7, 0x2, 0x10000, 0x4, 0x7fffffff, 0x5, 0x1, 0x5, 0x57, 0x55, 0x4, 0x3a7, 0xffe00000]}], r3, 0x1, 0x1, 0x240}}, 0x20) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x7, 0x4) socket$unix(0x1, 0x400040000000001, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r4, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000540)={0x0, @reserved}) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x6, 0x8000}]}, 0xc, 0x2) setsockopt(0xffffffffffffffff, 0x0, 0xd17, &(0x7f0000000000)="1285d85c31ec28a0dd94f1f3932ddf3d41599edaf8209798e0c6b871b6da55332ddfc715fddd9de48857f2056cf6c67645f3af278706ca8beed86f9a68b4bf69a1976eae43ae5c4b02e6b04d35d0a90dd78bcea8b226febe308689af43d1d925e2a3c5291e0176028fa53d73530cd4201e751626ec426d6adee20c00975791f81af8e3497b2fdc39f674fd92132d9bca86679f4ab5a3c16edb8822922b91dd31e910e4814a96a736d5ff2ce8efbc94427d7df3ff1487b274d94a3402d2c5ebfa0e64553ec4f37bba89a8336e8febc8fe3fbd", 0xd2) 21:11:56 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 21:11:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x316) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 483.130417][T12538] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 483.139447][T12538] __nla_validate_parse: 4 callbacks suppressed [ 483.139481][T12538] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 21:11:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000001c0)="0336cda064af3a94a3e78ff4274d0b2134e6157c7c50b69ef75d9928a7d012355fca05a80a464846c5739933c26522025c3631bf51d845f1b0bf1b6ef27513488b817b", 0x43}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 483.393075][T12541] ucma_write: process 364 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 21:11:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 483.560048][ T670] tipc: TX() has been purged, node left! [ 483.569623][T12549] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 483.648483][T12549] 8021q: adding VLAN 0 to HW filter on device bond4 21:11:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, &(0x7f0000000000), 0x20a154cc) 21:11:57 executing program 1: unshare(0x20000400) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x7, @mcast2, 0x3, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents(r0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x6e) 21:11:57 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 21:11:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, 0x0, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000001c0)="0336cda064af3a94a3e78ff4274d0b2134e6157c7c50b69ef75d9928a7d012355fca05a80a464846c5739933c26522025c3631bf51d845f1b0bf1b6ef27513488b817b", 0x43}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:11:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)="c0", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000008400000001"], 0x2c}, 0x8040) 21:11:58 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x80800, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0x0, 0x1}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xc], 0x0, [0x2, 0x0, 0x0, 0x0, 0x40], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}}}]}, 0x88}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000edff840600080000894cfeb2b10c2cb0ceb44c5c1464e10072d10b50", @ANYRES32=r9, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)="3d7a3422c5c094f700d75658b2caddfd2c4a928383f830820f3d6fb4e5c9f4d10763", 0x22}], 0x1, &(0x7f0000000180)=[@rights={{0x24, 0x1, 0x1, [r0, r1, r2, r0, r6, r0]}}, @rights={{0x10, 0x1, 0x1, [r7]}}], 0x34, 0x40000c4}, 0x800) 21:11:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, 0x0, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:58 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 21:11:58 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000801, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x1000, 0x0) [ 485.340043][T12622] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 485.453579][T12622] device bond5 entered promiscuous mode [ 485.460046][T12622] 8021q: adding VLAN 0 to HW filter on device bond5 [ 485.504146][T12626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65517 sclass=netlink_route_socket pid=12626 comm=syz-executor.1 21:11:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000001c0)="0336cda064af3a94a3e78ff4274d0b2134e6157c7c50b69ef75d9928a7d012355fca05a80a464846c5739933c26522025c3631bf51d845f1b0bf1b6ef27513488b817b", 0x43}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:11:59 executing program 2: unshare(0x2a000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000300)) [ 485.851082][T12622] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 485.867972][T12660] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65517 sclass=netlink_route_socket pid=12660 comm=syz-executor.1 21:11:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, 0x0, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:11:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000002acb3f"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 485.967948][T12622] device bond6 entered promiscuous mode [ 485.974516][T12622] 8021q: adding VLAN 0 to HW filter on device bond6 21:11:59 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 486.130006][T12702] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:12:00 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000040)={@fixed={[], 0x11}, 0xffff}) 21:12:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0x1f, 0xfffff743], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000100)={0x2, 0x4, 0x7878, 0x101, 0x1, "875127b5a65d8711"}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) connect(r3, &(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(wp384)\x00'}, 0x80) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 486.665150][T12712] debugfs: Directory '12712-4' with parent 'kvm' already present! 21:12:00 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='setgroups\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 21:12:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080), 0x4) 21:12:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000002acb3f"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:12:01 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10) r2 = socket(0x9, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe4) setfsuid(r4) 21:12:01 executing program 5: syz_mount_image$reiserfs(&(0x7f0000001b80)='reiserfs\x00', &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@usrjquota_file='usrjquota=syz', 0x38}]}) 21:12:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000002acb3f"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 488.259316][ T27] audit: type=1800 audit(1601154722.048:11): pid=12754 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16150 res=0 errno=0 21:12:02 executing program 4: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 488.522575][T12755] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 21:12:02 executing program 1: unshare(0x20000400) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x80000f8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8010}, 0x8008044) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs, 0x6e) 21:12:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0x1f, 0xfffff743], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000100)={0x2, 0x4, 0x7878, 0x101, 0x1, "875127b5a65d8711"}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) connect(r3, &(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(wp384)\x00'}, 0x80) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 488.734436][T12755] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 21:12:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000002acb3f"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:12:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0x1f, 0xfffff743], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000100)={0x2, 0x4, 0x7878, 0x101, 0x1, "875127b5a65d8711"}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) connect(r3, &(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(wp384)\x00'}, 0x80) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:12:02 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1, "ec"}], 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1, "ec"}], 0x10}}], 0x1, 0x0) [ 489.109720][T12776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=12776 comm=syz-executor.1 21:12:03 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x20000400) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:12:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:03 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r0, r2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae09, &(0x7f0000000040)=""/133) 21:12:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0x1f, 0xfffff743], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000100)={0x2, 0x4, 0x7878, 0x101, 0x1, "875127b5a65d8711"}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) connect(r3, &(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(wp384)\x00'}, 0x80) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:12:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0x1f, 0xfffff743], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000100)={0x2, 0x4, 0x7878, 0x101, 0x1, "875127b5a65d8711"}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) connect(r3, &(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(wp384)\x00'}, 0x80) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:12:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x4) 21:12:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setresgid(r1, r3, r4) unshare(0x20000400) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs, 0x6e) 21:12:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)=0x400000000000004) 21:12:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0x1f, 0xfffff743], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000100)={0x2, 0x4, 0x7878, 0x101, 0x1, "875127b5a65d8711"}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) connect(r3, &(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(wp384)\x00'}, 0x80) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:12:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0x1f, 0xfffff743], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000100)={0x2, 0x4, 0x7878, 0x101, 0x1, "875127b5a65d8711"}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) connect(r3, &(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(wp384)\x00'}, 0x80) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:12:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x4) 21:12:05 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000000)) 21:12:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)={0x74, r1, 0x85b, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x60, 0xe, "210ab2ff0d839e06c9b72ff37f2e113d75816bace2774859f9d52d12f2122d3e540dbd673f36b253967a35c26856a4af1c705aa39f8709194cc7f5403e5ee7cfbd70f3e575e13f7e582e3ac12585c72481b90986d3da533521"}]}, 0x74}}, 0x0) 21:12:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x4) 21:12:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x32, 0x0, 0x34, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 21:12:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4, 0x3}]}, 0x18}}, 0x0) 21:12:06 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x5, [], 0x0, [0x2]}}}}]}, 0x88}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x5, [], 0x0, [0x2]}}}}]}, 0x88}}, 0x0) sendmmsg$unix(r1, &(0x7f0000001f80)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000240)="f07137311cfbc91903b812b8c96ab068f87f49b180f373cde8a12e7180766fc17c5bff2c27ac5b88b043aaead4428962c81ff4ac6686e006ff4bf3467b13b9a4707a99d63cb57c1a92d2da192da37c6f5d543e48bf56033b9fb187d9d01a89f67fe2d3b3c4ef2d68ad434952741581ef7c20270a4b94d7587c7a2342637f04d5dff6ce2e7f671b168de3520dd6db3fe9eb593220409d", 0x96}, {&(0x7f0000000300)="c501f6510c334069e0f4bf4506a16d486829d2e27038550c86d87c09b491f8b65949a0cf50a746d07820b37db719115f3b627ddb903197dd66b594c6e1747cd0d6e4c285e761796aa92863d7cfb0d8a6f4b191398520830adb016d5edc34ad062e50ad36990134fb9f834f4e1755d824a29b053355540f42e9029c068d9374439351b48da011a68d4e054326d8be1c2d068106ae7c07d617fd9d1a89d1779d", 0x9f}, {0x0}, {&(0x7f0000000080)="6341448e919ba070ce4998092f4435d34629f59d", 0x14}, {&(0x7f00000003c0)="a5e5e3c9d51cd6e91a5136fb85148a4632a79dda1138b772e6eb31c4c2445a7ff507f46571c9ceb5aeaa1251c16364d6a485704403fb01dc7cd6c7fe2bd083db30dbf8708f6752a9a073aa400a81dbd29671ed403ecf81bba731a3496b89f0348087b3b3f5d46eb83de468e9964c6b2b8ffeb340a2f213d28acd0db5a5c85b4d63e91e426074f27ce91322925a570c61911b7173ee7b6c233b8f21e88543517c1e227dee36f050db21172f09645134ac8fbebf37", 0xb4}, {&(0x7f0000000480)="2c08c980b44b09e16fa9666d8ee19558750e4020d286c498b87da63ca84adea995b2b69aaf4a38ce0e717c88923934d66cf9c6e60d9b5561b39954e10eb01c332bff7b3ca773bae10965a50a6f87feb08599d4dd1966d40186af", 0x5a}, {&(0x7f0000000500)="81e8d4a054cbb92f7bcfc60a3aa574857b40aa37e856adae1fc170822b508fa5a81bb4a2f7370ddb71b50fcb5c848c7090f6427def357b3778c5a7bf91acf58b4369807f4d1ce2079448c99b299aac8cf2c5a951d53127232c3e3cb523adf061f73f26e2cdbfd4e40abd56b7bf67562fbac53576518fa2ecac73f7dbb47f00ab26b382c95729fc0eeb8d774dfea1f31038f071be2f6fd08bc879029782c090c6565fc3324c596c3c8f3dcd3d6120b776901992297db00f512d6bbd5e27c378ccc94313330540d8fd393c595e99f1230c7f2ea12f7d13300458729ba6dd21542f86ebc610f219", 0xe6}], 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="18000000faffffff02000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="180000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r1], 0x48, 0x84}, {&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000780)="6ecd56d7f365b7c5ea66033ad8eeea2c4cb55473ce74558907682986d1f5311c911449a167d99863e6943f61980e6137731f51cfa7852652bc5202f092fe2cfde53bb6ad18821825851c5f83105c55bd5041e48914241666fdceba446a6fbb6b6751ba5a841e6d3da92a8492f76a5603", 0x70}, {&(0x7f0000000800)="bff8a91894343f84df61851769b4a16ea34b0c4003194588ca32a5023f641696510db9b5116e30504294b5c6c6a5ed8130c86cc7c1d67249c9ee3eee6c4ac5317f835938d2e9a3b7cdf380f0a737b555efdef116ee2acabcd8449f5ee0a429a8f5d3ff372b1ab7cd2b09c0bc574c3c1496f8aeea07a747fe252dec26a9f8264aec38d5cb2c30867d2e708611b77f75499f209d748b300e449a914c9d2c", 0x9d}, {&(0x7f00000008c0)="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", 0xff}, {&(0x7f00000009c0)="a7f5dcd9", 0x4}, {&(0x7f0000000a00)="30e4c880dda973b1416125ddb8db7202f826f0bfc725d959f7ae9c57a828335602d78125ada0a2ba767fe0b8adaced6226ab8289b8a8f4362b59144efee49d3869f00ddf05d4f8d366c9ee75d6b0ea9b1c3c234cde8b3c3773f93e54153ce35992ba5384e044aaa9647694bea3f1f420c37094fe8e40b03d0dad8d2aaeed2fae99a05f844546a34d6f5003e7f841", 0x8e}, {&(0x7f0000000ac0)="021ffdee6f652b6406bcb3db14ccf6619af456777db51c1d93ded939e301efb758bfab0316d46f0098a8", 0x2a}], 0x6, &(0x7f0000001ec0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x30, 0x1, 0x1, [r0, r1, r1, r0, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x18}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r1, r0, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, r0, r8, r0]}}], 0xbc, 0x40000}], 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) 21:12:06 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000c00)={[{@creator={'creator', 0x3d, "80075900"}}]}) [ 492.665642][T12853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 492.712627][ T8738] Bluetooth: hci2: command 0x0406 tx timeout [ 492.757821][T12853] device bond7 entered promiscuous mode [ 492.764393][T12853] 8021q: adding VLAN 0 to HW filter on device bond7 21:12:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x4) 21:12:06 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f0000000280)='\'sel\x88\x8d\x92i_C^\xe4\xc5\x05\b\xac\x8b\xca\xdaJ\xe8\x87\xcfct!e\f_', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x8}) mq_timedreceive(r0, &(0x7f0000000240)=""/54, 0x36, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/188, 0xbc, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 21:12:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4, 0x3}]}, 0x18}}, 0x0) 21:12:06 executing program 1: unshare(0x20000400) r0 = openat$ion(0xffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x10200, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x6e) 21:12:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) [ 493.192114][T12897] hfsplus: creator requires a 4 character value [ 493.198973][T12897] hfsplus: unable to parse mount options 21:12:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4, 0x3}]}, 0x18}}, 0x0) [ 493.427171][T12897] hfsplus: creator requires a 4 character value [ 493.433812][T12897] hfsplus: unable to parse mount options 21:12:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3f}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xf, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 21:12:07 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f00000004c0)={{0x0, 0x8}, 'port1\x00', 0x71, 0x2042c, 0x6, 0x0, 0x0, 0x80000001, 0xe47}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x401) 21:12:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4, 0x3}]}, 0x18}}, 0x0) 21:12:07 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@l2={0x1f, 0x1, @any, 0xff, 0x2}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)="69f5e84b68a32b99ad15f8ddb50acd89b204629bea768e2aaf7755c88e02e93afaf1c3729087eac0ec4e376852599ae558c07bbcab1f00e335cfd204e6447f17b62752f53ba463b8e938c5639454780f31d1b6b53b51b98d121fabb067c0e56d0e9c2fd385785f8aa89d08b77938359450c510ef7dda965da27ea65a44ea3c72ead6dc87a6a41ece55fea2f4fc2630af9ef128d6fbe760039a0a8382ccfd699d69d6011d4ef9e2f299461b44f71c0ebbe0b2dacf41c6cbb31d01562ad25eeb574ca84631d6763dfc513390ee3626803e22859aa380", 0xd5}], 0x1, &(0x7f00000001c0)=[@timestamping={{0x10, 0x1, 0x25, 0x8000}}, @mark={{0x10, 0x1, 0x24, 0x5}}, @txtime={{0x14, 0x1, 0x3d, 0x1}}, @mark={{0x1c, 0x1, 0x24, 0x3ff}}, @mark={{0x10, 0x1, 0x24, 0x401}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x2}}, @txtime={{0x14}}], 0x8c}, 0x40) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r1, 0x0, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000340)=""/4096) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) connect$unix(r2, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 21:12:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3f}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xf, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 21:12:08 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f0000000280)='\'sel\x88\x8d\x92i_C^\xe4\xc5\x05\b\xac\x8b\xca\xdaJ\xe8\x87\xcfct!e\f_', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x8}) mq_timedreceive(r0, &(0x7f0000000240)=""/54, 0x36, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/188, 0xbc, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 21:12:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 21:12:08 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/243) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockname$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) 21:12:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3f}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xf, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 21:12:09 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000180)="f7c5dfa0ad16c57b635a4c315f5573a2a75a47344e94c79844d5ef609da76cfccf5e78fb14d8a5dc1f46454dd3e48b497f81e4f15465c9c8f698e80c651ded729b44a3840e45fca8f19775bb4e53dc314245312f94ef6b241d5544447b184ff4e4e790d24999076ef9bfdd139e9d80c38284b947c0ea08fe3a79b28bac94553f5ed29475ec294e5aaa7b8873e3d43f0a683331baa7f273479f6982aa5b98a315fafe69de6bad56f1771a", 0xaa, 0x6, &(0x7f0000000100)={0x0, 0x989680}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000000)) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:12:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f00000004c0)={{0x0, 0x8}, 'port1\x00', 0x71, 0x2042c, 0x6, 0x0, 0x0, 0x80000001, 0xe47}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x401) 21:12:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3f}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xf, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 21:12:13 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f0000000280)='\'sel\x88\x8d\x92i_C^\xe4\xc5\x05\b\xac\x8b\xca\xdaJ\xe8\x87\xcfct!e\f_', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x8}) mq_timedreceive(r0, &(0x7f0000000240)=""/54, 0x36, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/188, 0xbc, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 21:12:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:13 executing program 1: unshare(0x20000400) r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x7, &(0x7f00000015c0)=[{&(0x7f0000000080)="92a9fee8373cbf18a08b70e61c312ea69f223a0e310badce2a0054cf4da678fe42283cd7a00c699bbf4a1d4471ca6e1347e68a4babb066875d6f5b13cfc67d867427fe8b36871e80f42e422269132e", 0x4f, 0x9}, {&(0x7f0000000100)="8b36606d2d2eb9f6349c3651a25e4681cc9e10ea9211db245072483cecaf5b985ed5308cf9169ef6307aecc7223de8917391ffebf906c642181bda184487786bb3eea91ef167fd5cf370dae46401dfae7c0e045714078b83665befacb4f5b450f905ca201d8ac8cd4cd87b744f79eccf8324549f0b24a3114cb62a301adf7eed513093cb919f87b9eec6b3967940ae82fa748c9ccb0f970a1fe10a84a03f7427d7e9cb5787fbd72e6acb4070e2fbfa8cbdd9020bc7918b1aa34711b3e13c20824ddbb5f36261a87e0ddd31c83c2c3ea2bdb65a3f", 0xd4, 0x316}, {&(0x7f0000000200)="58438573107d4532ee0f26885633cfe94d0ed2fa08b672b4eb08a245a3c39ed23ae69b677d04141a8e143f81aa9afc068175394d26e99089062894f1aaf349b88db61a32d783d7e6cb84ed19b538bc0ed39373add568185de444045e7710a2bfcc82c8f7c8b4ef9fae4f7d38c78bdfcb1cf0c133a5c7e2ff731742c3b715a64711dd11fe6f7c325dd0c7e2743ea098dc4423439ed28f174aa5e1ea76fb38d1fea517440e5c9e459e569cf94b807078b113633d59e2263b1a102cd29af3a1e274df3da1", 0xc3, 0x6}, {&(0x7f0000000300)="7b79ad999b3ede0542962149fe15c03dce3155399a076a504fa9e7de29dd98ad1694a9ea9093394ac4ffc34ec012db62b81743b062a9cc55aa5c903a895a6c0a30c6d345f2661fe888043417dbb28e747efbaeb2e5fdd98ee3aa2fc378f5ae3b9b4b438bfadb91538726d76420464935b361bcb9cb07b44f9f39a1f5363701046bbc2e81945621297564501cf4a254dfccd3a301e46c755bf0e209e838dfdb6ab82b5d034729de4d76f63aeb1d03cdf3ea6d3e092db35752512f60d480d9330f4e9366155b2814afedfc91805756ad42101e61eefb303a1a54cf97e92d0d7a20cdb2993920637237172f07626588b77177118f07e8e465010c5c4b4a24980e8106b6fef58090f1ed41f97c076feedf76a4272da24eeb37e3d063b3ac11cc6199b84380cf256a8b8ea4efb40c823a2a4fd847ae89687ee56ade909162d67901a1164f90845ee5a441e24728a0d2937a4d14b46612b9193d09b3e08b30ee0a1c59b5eedea9ac72bbb290ee71c14f9398f64d4e2d80ac7c296d087a89390d9f5326677b9ee9f86ec56baadf17ba95af04bb44f261bf45ec9aa79c86e2954ee3b17b68220772ea317b4755f9987b9c23e87eaf5beefcd6821079b4f4fa4f05ac170c7595083b0faf2890a07718f15e8601c701f987b0cee9de2fe2c57f686723db9a5bc6571dfdcfc3adc72937b04612527e7f45c23bf8ece53a2fe0e3f70214d734a93e9d6ed304d52635b2232e4997b05144bdcba53d916d03ecb175ae643fb5c2eae3c7c57f930f7a81a2f2caf6b7ae4c10b47b52cecb82cf9c008ef9abd8d7239b58b7273b7ce122c3c0b6cd7de6a6d33c09f072f93d2345a8e22a931aec48f5c7c14e0150981e7f9fd52a8a46ae47eb8a0b2879b116c20b5b78cd9b9ee840af8af638be13e5c7ed6dcbc94a4ce8010c3eaa2c0193c4c46fc73a19a01502b935811737532565d523abd19dbd47dd57307616d5ed70c3c05ef284bd11704b5e83c9f3e7e9d868d5979f8c581b954fe2cb6e324ed343c3ffc8ca426d4e285f8a6c84307b1b06ef12549332e1740abb02a86efec73b8a722ab490d0116f8f217c0aaadc490a65d6395c316acb01facf08c1a2e847ca222a5726559687a3077da7ffe5abd327ce51415bff7d32cd041282c6e04bd2c2f6b9ad6349188b20d871d77bfea9ed9bb6400399fea463f48162494e352a60a00ca07dee7f0f0ada658c67ad893bfe7103ea2b653f24ea9a81fa63ed1cf4649ced887befe353813c57a848002e0bda4ee43ca467fb0f8450d5c83718f7397fa13cf84fa57dfe2e9fc44d8a175ccf2f8ae63706a6b6efdbeb34904fcde9e72af16c626e880337018bc764360d1f54bf815f2c76504d64460ca50941abd1f774936602d5dd1228c665bae97549470d1b4641082fa9a7e1fd02fd2d1bce5ee5efc108a097aedb76c73057bc366aca7671b16d06ba7fae294cae9377a02c6699d91f8c754fee502cb9d1ae12dc7d56aa23577a4bbbf79e6d87e5290845a8f96c5ba110ad8023207fe599f0e0addd8c3769cf91b967758d81c8d2322aef56c1c1e4e5879b7b337ae29b65085896f38dd29934a5e1c6b3a1a23d547216ddac6b55e13b0270ed1816b4d24fda37bc4dd1e3bae32ffc03fc91d51e78f305f458b4a95ea819660b416789092f28adecd371af60bb1d1e1b136534cbab866a21c6214c4228c8097daf89e182f5d87d85168f37e87b898be20e5e2ec2483a0f4fc11847ce70982137d2c91bffe5f4e5b9cca20ab587792def42a8db72124dbcf6b4f4730eaf0b0578f6e4c1821304b7629ce696381526ddc3438078330f0dafecad819f63e2752d65ac046b3bbdf9f1fb69204e82b287610def7ba8474f2091dd4ab0a57e661b7913863a0bbcaf45b375c9d8748761912301145501f4ef55f3881cdc5373f442bc6ef8459ff158f4af359a330acb4abcc1f8ac9d45e49535101a39dbd59dbc5ffc071c49284544d21916c3573e7daf8d44cced954882d7615cfd9c99a3a6b09ddc604d151df6f7e9ca81f302a14414e91d0009e5cb7d8b9172fc22fdd24f6d5b9b0d9a23700e3138ed17ab021fbd4513f46fbcd4737c04ef3b6ba10bf3d4d504057ac562df6a19f0820f7dcdf396b2ac3d8932e24d6bd5ae2cfeb10622abf280c9d26d41d77b3760d8d3528424fef5e612ac2fe6c0adb7a354854c841188a5789566c77b8104fb7344bd0c024021c20eec7eb2104a78e0c73b9dcc6194e2e9b55d3e1f18410e013896db2458cbecc06e4a23bb68370ebadd6182d3aec836900229d1dc8a1d314cac8c5e53924e05e0fafc3b1c21924d84cf94dc9c330d2957bf0cb048d8561793a7118e70e3ff2d18071af4a589d00e6f4d17c20f2fb3e08e5c0d67ec6d7be172b80f3a89d40373386a0451edceddef2821d92042b4e787ccb064507aec803186e4286689f59706f44e214eae3d60c58148159a8201e35bc0b6010c8571a7c2573bab893c84c6d703d207010c9b80575d1fe4dbc3262b9caf18b77ef1bceb7d94829aff6f6067ddc9109cdd38a10d8301a1819ff49fc64cc6ff63c1351168b58535286b14846d8c12305aa4c4f53dca3e0ac305d554d0b1b9e446be47ce10306dc5800840d7161c5b16a4a0e6fb8b535cbd2f4bcf97677af7c6e640077dea4a13713ffe686ae7dd5d6dc66c5155bd2d3efc9839dff3f6317b0e5fa93f885d4f4776cafefceab6c0b1b8ccfb2bf120a63724855c3e15626548911ba12eb146805423c2e19b84b71471b15e22bded616b3766412b17dd47f7b5f4d8fd978cc035e4d75773534d7f31448da810edbfd1156797fe61425f935365f1553d98d682a5989a5ed8f1c07e93e90582efa2cef37e24b4394822df2b7674e03254172991774027a1d7dd656b4085cd19c163bc3a760f067ebdfd42b0d438641d3701a9b03ebbefb82da1145c0c60ba6e2095a88d6da5c0a0c9770858439117aa2006a45f57bac11940d3c9ea835df66d78a0953ae5de9ac4320e6283089d25e912e2be76c2b4349181cff3965c610a721527c72aa2ed68f68b8279f28c55f2d48de7d359b9a182b9a43c2014b93f678c12ba8a013d168213975f90cc9f750ff6eb146dff22dfceffa9b50a0122d493b4d70965bf005db5a5969063ba47179a833bacdb1fad17c3c494be66e228f2b22ff41f2ad9440578b3f3a76077d7f0503ef0e944d764bd79256f45418cab5b80e5fbc769e4f2f2af5c6d08a4a00df0f76d6e5c1daf663733eec21d265363e079322022f419b9991a48e38cc4ec37f0e91d93aee3eec05b376c08b29548a5225ab3cb74616f3187d1893b2e84701dc361c7f3923d6be4a85149dc4e3ddf5c159819b7bb86fcbd769f9ddd67ff659a9b15755e358c13ce67799a349275404c19390322b3ef41786335d3862096405c5bc5cca7278f7dafd715d30b0ff00605bdb0969983259d98c364888ff90cd1ce9d8526d4e0caba6f03978a546f75ac28b619b0dde79fc15bdf0e19cf411c85f9e8bbd4bc54f4b0d3719db30e00784117b5dd07d4916a085da9b0fca487b4975e36515c6f7d7c7920bbd076b0de5d21288fbd4c69e209ea0f8942d56484a8a6d43c762114ac0de93915b591f7f1bfb912bf4f192a5cbe88e6cc785f06a0651e0957b976caace32afd91f18d9c300bf630c498fa0b537ff956575999ae6745e8ae9678984ba2f70707cce5aa7bfcad185922465069c285bb8f98e19a6cbc79b3543c48ec30e04dfe3de417767a42d23fea67b5d7d81b6f0322d4e6369776434979b0377104cc642efc671c63749b7da2a117cae56250b4fd227077df4b136733971c68d09c3de27c585adda45c58e3902fc50bfec66a1aaf9809c7c999b7f27e4a4ea02c929b5d6175907190e8c3d778e6045bd1fb847f969d3b68283688f304960a896befa8eb23a9e0635538c49c6dd7c5c36416fa7eb98fa3cf68d640aafd963886a860d7e12bc9dd88eb8b6e86ca7b67f14d2a7a6c0e47eeba4b215bac07d1ad428bc5067b6ca0aa910d1d6d838d10bb87ad95f486272f7645e435fda8e3e6810389e4502ae3b6cf7dc8dff0f4f0442e7c7360b487e9fab72853b2209dba08508fb5ad8672ecf3c387a4b7930fdc94cd6f680f24fa0798572dfb033f2f0a30d4854885bc0a305e5a41efe82dbee86cd36303e5663b96b5cdf15791f90c9b6502dfbe779fbb99a574ba532d88f3c44930351f8c23399ff2f7f7ba0c5bbd7d2c443a6a34537de91711a4fc5c0ef73e988451c2e081dcd6c5ab63f8b07e0434d4abd003f88b022f6eb20e7338278ef9c147a022ee144683e70e69f24e45966b0b5dec9844e0b4edbd272d23d74cedd2b3b0e8639000983d0bd8f7582da7f380b3363caea21e2a3f80e5a2c84c999cc3bcaeb4171c300fd91550a63695d105e1c46218f72b126ea7e300ecf5c2921ed072a3ce6c6ced3a396cf9a5e14d8896c82dba50911f6e9ec0feaf48204472daaf79576aba116b0f58b96c228e441cb118344d433a15f24ff79889e5c92c0f3560cfc9cf919b05b66088b8f4f0562e166d7fe46cafa5dc6d43629a776c533e1165bdab534880fd5b4b32870e260fa63c4701921c6600da2176840a6e72fddf9ba8e5e11c1286a3569fbdfd483c72a05870efcff5568e44afd93ee10ed8932e21a54b9f913253ac88249fe5925a87a05a26152a183d60d1909edec4b3c54a32d5c530175cb3025f904df785f0c6dac9ca382054dc7affed610ecd7d68df1b041fda840e07373321b5c77ae80dd950409e33cd461aa3c00753b9b978a5dffa313fdda788c62ef1a9ccfe4ab268c3366d90b409f84c2f444e190417f5e53050d45212301f087a0b8c7ce6afb9fa6a7bf17aab5cbce22fc08dd7b0034a793ffbc8aac1d4bcfbd92e9b1a7f6dde6e1ac6d4f21ce1d253b3e1c6e96d300581d4e04a1f5a9bfc57cc632dc567fa8bee2a8cf0f91ab64d6000cff2ea4e0eba2bc5b91f83d11570fb2b8bfae1baceb20671b22ce9cc7d6b29a1cf91d4b5f9ffed31693188c44452d3dabccadb65a62f399fd19fc987a82b5d09d10f462d985939bfe27b64a4574b49a5609a718395d57fbf2108af010a6a8291067f48a75f9b814dd5d20863bc7216bcfbdcc427b93175195e2038f4855411ffc23551237a895b4600df39607a6e6908b8068b3bc7236bf425909c4a3b93200b0fa697892578d53f0f24404464f15cdc2fdc8b24dd0e4d12d7445406486dcdab9935cbfccb5182470417b4365a11d3ff60d066ed00a9800e1101aa6f24ecb326ec9d43fd7f5ad431ade4a564c0af3fbfa11cff5666d5e7ce5c77134c15eb8d773a01edc41643ab329d66a073712007726bdf4ba3ba314870e26a37b71e59ab101edaf17943b37b3280e88cb8954cfcc5a785f25c6dedf0435f7f9e08a9b10279b72a0d3d001e9b8ddee3058733fb73dd072c5b78b5a78049651fc3653673b1497f8211f68d04477c9fbdb095e3267d08345d1f06a5a7d7f3ed2e43f733b1c8a500abb50208c709084780c58493178665ac4a5af0090ce3e3e65b064f8a92abc9d948a569007ae9b626fb56cd629746236a9ff48f0e163fb009da5c6098406c5cca91ea59a145ed6917f71ed91450a401cd4efd46e4d92bd387a34b827c74b59306b4892066a6897b4051de51f8ea1aa5d0b89b8dafe71d0b9e3d99ae5d0ddf830dba21174b4b0538a3ae89446b1d669804b7e89d7d11ae27241712fd2f5450c8ff438f4eed347144398d2c0c741a32daac38595f58b1ce420772046e8be900dd8b90f22262eec1d08e7e", 0x1000, 0x8001}, {&(0x7f0000001300)="07c9ee49287ed8fdbcd494fb42d0f17a6933e06c3968e9f0d8d6329f3c43603cdfa89375faa989892e000cc84c9a0912180692d8402476f3874a068b856fdc115c314267dba811086daff0205874f278f34a42cbc65f4b005d9ad4380c644bcb3b3e7f390abed6fd6037e4284da2b346532a8f631482113d18d3affc68388eb8a48a175e4c8950eba32e264f66361e7277", 0x91, 0x8001}, {&(0x7f00000013c0)="e67d6d9a92ef5043d19aaf0cdd9c19e518f5294c6742c00585272c30de81fda0baea0e6099dffe25995edc7cf8b5d2b139c8ffcecfb4b3ef0058b23fd94e6c0e0353b098653090f86e428246e3fd51f828401f77ef36d8ba2de27b27acd7c51ecaa8a2f98be658f74abd1e48a2cbee259279b8679441a84b7421e68f1e4b6fdddc0667221b94359b7c514fa4a0a10e318142bd1735da809323c6f5e235421f7bfcd26fd18c657f06f6d638c0c37e9c384c7f42af7d19117acdcf46bfae993b6923ce2784d06b2d9aca8c31e522b137d14c1db78f7541593f86fcd9c86f6be086b4ed5daac1baecfb02835043c50870ca", 0xf0, 0x4}, {&(0x7f00000014c0)="6c9420a6cd4fd47fbab58bfcb1900f7b84b3240587b90f8e589caf56b53ffbefca2c87c1ab62aafeb12c3c60c940f650d6453531068c3f1a3d0c16b49f4bf28143130375d49ad1c922563a954ecb15988c1ad3e0558a5bcbe0c4975a642285963682e983d42435f53b13cd10d7127de5c0d73881b8c05b34d2fd4db65c1aa232a4fc8260ccd2e7360c8b2b7d6f4f31bfbaf99b45fda11c7bc32da506aab16a82690cc08bddd1ac1528645ceff6709532316166cd68e7a4cd087bda5d00c4aec86e", 0xc1, 0x1}], 0x1000, &(0x7f0000001640)={[{@gid={'gid', 0x3d, 0xee01}}, {@check_relaxed='check=relaxed'}, {@cruft='cruft'}, {@nocompress='nocompress'}, {@nocompress='nocompress'}, {@map_acorn='map=acorn'}, {@session={'session', 0x3d, 0x4}}, {@session={'session', 0x3d, 0x3b}}], [{@obj_type={'obj_type', 0x3d, '&\'['}}, {@smackfshat={'smackfshat', 0x3d, '@'}}, {@fsname={'fsname'}}, {@smackfsdef={'smackfsdef'}}, {@smackfsroot={'smackfsroot', 0x3d, '%+}@-{'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '#'}}]}) open_tree(r0, &(0x7f0000001740)='./file0\x00', 0x801) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x6e) 21:12:13 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x7) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180)=0x200000, 0x4) 21:12:13 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x100, 0x41, 0x0, 0x7fffffff}, 0x10) 21:12:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000140)={0x6, &(0x7f00000003c0)="69e3fa92ff9c"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:12:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:13 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b'}], 0x28}, 0x0) 21:12:14 executing program 1: unshare(0x0) socket$unix(0x1, 0x400040000000001, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000080)=0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 21:12:14 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f0000000280)='\'sel\x88\x8d\x92i_C^\xe4\xc5\x05\b\xac\x8b\xca\xdaJ\xe8\x87\xcfct!e\f_', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x8}) mq_timedreceive(r0, &(0x7f0000000240)=""/54, 0x36, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/188, 0xbc, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 21:12:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f00000004c0)={{0x0, 0x8}, 'port1\x00', 0x71, 0x2042c, 0x6, 0x0, 0x0, 0x80000001, 0xe47}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x401) 21:12:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 21:12:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:17 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) setreuid(0xee00, 0xee01) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, 0x0) 21:12:17 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) fsmount(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0xc864f0d9dea4c454, 0x5}}, 0x20) 21:12:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000580)='sys_enter\x00', r0}, 0x10) shutdown(0xffffffffffffffff, 0x0) 21:12:18 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0186416, &(0x7f0000000280)={0x7fff, 0x8000, 0xfffffffe, 0x1a, 0x2, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000202, 0x0, 0x4ca], 0x0, 0x50000}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:12:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 21:12:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xd}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x20}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x36000000}}]}}, &(0x7f0000000100)=""/142, 0x4e, 0x8e, 0x8}, 0x20) [ 504.936401][T13062] BPF:[3] ARRAY (anon) [ 504.940867][T13062] BPF:type_id=2 index_type_id=2 nr_elems=905969664 [ 504.947595][T13062] BPF: [ 504.950418][T13062] BPF:Array size overflows U32_MAX [ 504.955695][T13062] BPF: [ 504.955695][T13062] [ 505.098344][T13062] BPF:[3] ARRAY (anon) [ 505.102760][T13062] BPF:type_id=2 index_type_id=2 nr_elems=905969664 [ 505.110117][T13062] BPF: [ 505.113005][T13062] BPF:Array size overflows U32_MAX [ 505.118160][T13062] BPF: [ 505.118160][T13062] 21:12:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 21:12:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f00000004c0)={{0x0, 0x8}, 'port1\x00', 0x71, 0x2042c, 0x6, 0x0, 0x0, 0x80000001, 0xe47}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x401) 21:12:21 executing program 1: unshare(0x20000400) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000000)) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8afc2, 0x0) 21:12:21 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xdff8, 0x0, 0x9}, 0xc) 21:12:21 executing program 4: socket(0x10, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 21:12:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:21 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) [ 508.346338][T13091] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 508.355137][T13091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:22 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000a00000000000000ff"], 0x110) 21:12:22 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001240)={{0x1, 0x2, 0x59, 0x2, 0x8}}) unshare(0x20000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44aa0300", @ANYRES16=r1, @ANYBLOB="0100000000000000002e0c000000180001801400020073797a5f74756e0000000000000000001800038008000400cfd1e49b0800020020000000040001"], 0x44}, 0x2}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000010c0)={'ip6_vti0\x00', &(0x7f0000001040)={'ip6_vti0\x00', 0x0, 0x2f, 0x1f, 0x1, 0x3, 0x0, @remote, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x7, 0x1ff, 0x3}}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x40, 0x0, 0xb, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_COMPAT_NAME={0x9, 0x1, ')/+:\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_NAME={0xe, 0x1, '%,-%@]./@\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000011c0)={&(0x7f0000001100)={0x8c, r1, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x5}, 0x4000) r3 = socket$unix(0x1, 0x400040000000001, 0x0) r4 = openat$vcsu(0xffffff9c, &(0x7f0000001380)='/dev/vcsu\x00', 0xa0000, 0x0) ioctl$VIDIOC_ENUMINPUT(r4, 0xc04c561a, &(0x7f00000013c0)={0x1, "4ef3026f620d7ef4971eabbb4d376d2b6b33cc4287bfe9fded2b7992b4b10960", 0x3, 0x7a8, 0x3, 0x80000, 0x110, 0x2}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r5, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r5, 0xc0485510, &(0x7f00000012c0)={0x6, 0x1, 0x80, 0x40, &(0x7f0000001280)=[{}]}) bind$unix(r3, &(0x7f0000003000)=@abs, 0x6e) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000000)={{r3}, "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"}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) fsmount(r6, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0185647, &(0x7f0000001580)={0x990000, 0x864, 0x20, 0xffffffffffffffff, 0x0, &(0x7f0000001540)={0x990a63, 0x2, [], @ptr=0xbce8}}) pipe2(&(0x7f0000001340), 0x4000) 21:12:22 executing program 5: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r2}, &(0x7f0000000100)=""/35, 0x23, &(0x7f0000000180)={&(0x7f0000000140)={'rmd320-generic\x00'}}) 21:12:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 21:12:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, r0, 0x0) [ 509.175096][ T27] audit: type=1400 audit(1601154742.967:12): avc: denied { name_bind } for pid=13107 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 509.201423][ T27] audit: type=1400 audit(1601154742.967:13): avc: denied { node_bind } for pid=13107 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 509.430475][ T27] audit: type=1400 audit(1601154743.037:14): avc: denied { name_connect } for pid=13107 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 21:12:26 executing program 3: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r0, r1, r0}, &(0x7f00000002c0)=""/87, 0x57, &(0x7f0000000180)={&(0x7f00000006c0)={'poly1305-simd\x00'}}) 21:12:26 executing program 1: unshare(0x20000400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x6e) 21:12:26 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 21:12:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r3) lseek(r3, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r3, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="09020000000000000000010000000500040002000000"], 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x64}}, 0x0) 21:12:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, 0x0) 21:12:26 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 21:12:26 executing program 1: unshare(0x20000400) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000001040)=@get={0x1, &(0x7f0000000040)=""/4096, 0x36}) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs, 0x36) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 21:12:26 executing program 2: syz_emit_ethernet(0xc6, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @broadcast, {[@generic={0x94, 0x4, "53d7"}, @rr={0x7, 0x3, 0x54}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "43d18e93e4cfd5622056a01eb7dee8eef1ffee95ec549ee1069d4dd1c23ca250", "8b9328a59c6ab1896df6f539d600ab2d5371f11515ab57467180a9387f4dfe544223bbe07debb02ff0c2fdf41ed02288", "2c30d6aa5e24e3532efb6674379600002100a40700000000000000e8", {"6c1c06d986bc769c89aa1eadb00a6f1a", "9438db83395488fcdd432a9427de2636"}}}}}}}, 0x0) [ 513.133826][T13145] ===================================================== [ 513.140882][T13145] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 513.148351][T13145] CPU: 1 PID: 13145 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 513.157015][T13145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.167063][T13145] Call Trace: [ 513.170412][T13145] dump_stack+0x21c/0x280 [ 513.174743][T13145] kmsan_report+0xf7/0x1e0 [ 513.179167][T13145] kmsan_internal_check_memory+0x358/0x3d0 [ 513.185030][T13145] ? crypto_shash_final+0x3cd/0x480 [ 513.190846][T13145] kmsan_copy_to_user+0x81/0x90 [ 513.195730][T13145] _copy_to_user+0x18e/0x260 [ 513.200357][T13145] __keyctl_dh_compute+0x24ea/0x2fa0 [ 513.205673][T13145] compat_keyctl_dh_compute+0x34b/0x3e0 [ 513.211246][T13145] __se_compat_sys_keyctl+0xb35/0xd90 [ 513.216620][T13145] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 513.222426][T13145] ? kmsan_get_metadata+0x116/0x180 [ 513.227620][T13145] ? kmsan_get_metadata+0x116/0x180 [ 513.232819][T13145] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 513.238644][T13145] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 513.244725][T13145] __ia32_compat_sys_keyctl+0x62/0x80 [ 513.250120][T13145] __do_fast_syscall_32+0x129/0x180 [ 513.255316][T13145] do_fast_syscall_32+0x6a/0xc0 [ 513.260162][T13145] do_SYSENTER_32+0x73/0x90 [ 513.264730][T13145] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 513.271049][T13145] RIP: 0023:0xf7f33549 [ 513.275111][T13145] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 513.294706][T13145] RSP: 002b:00000000f552d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 513.303111][T13145] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00000000200001c0 [ 513.311078][T13145] RDX: 00000000200002c0 RSI: 0000000000000057 RDI: 0000000020000180 [ 513.319040][T13145] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 513.327002][T13145] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 513.334962][T13145] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 513.342928][T13145] [ 513.345260][T13145] Uninit was created at: [ 513.349519][T13145] kmsan_internal_poison_shadow+0x66/0xd0 [ 513.355347][T13145] kmsan_slab_alloc+0x8a/0xe0 [ 513.360016][T13145] __kmalloc+0x2bb/0x4b0 [ 513.364255][T13145] __keyctl_dh_compute+0x1f82/0x2fa0 [ 513.369529][T13145] compat_keyctl_dh_compute+0x34b/0x3e0 [ 513.375066][T13145] __se_compat_sys_keyctl+0xb35/0xd90 [ 513.380427][T13145] __ia32_compat_sys_keyctl+0x62/0x80 [ 513.385788][T13145] __do_fast_syscall_32+0x129/0x180 [ 513.390975][T13145] do_fast_syscall_32+0x6a/0xc0 [ 513.395812][T13145] do_SYSENTER_32+0x73/0x90 [ 513.400310][T13145] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 513.406614][T13145] [ 513.408948][T13145] Bytes 0-86 of 87 are uninitialized [ 513.414214][T13145] Memory access of size 87 starts at ffff888109e8d360 [ 513.420965][T13145] Data copied to user address 00000000200002c0 [ 513.427116][T13145] ===================================================== [ 513.434032][T13145] Disabling lock debugging due to kernel taint [ 513.440170][T13145] Kernel panic - not syncing: panic_on_warn set ... [ 513.446750][T13145] CPU: 1 PID: 13145 Comm: syz-executor.3 Tainted: G B 5.9.0-rc4-syzkaller #0 [ 513.456791][T13145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.466833][T13145] Call Trace: [ 513.470122][T13145] dump_stack+0x21c/0x280 [ 513.474524][T13145] panic+0x4d7/0xef7 [ 513.478453][T13145] ? add_taint+0x17c/0x210 [ 513.482880][T13145] kmsan_report+0x1df/0x1e0 [ 513.487396][T13145] kmsan_internal_check_memory+0x358/0x3d0 [ 513.493203][T13145] ? crypto_shash_final+0x3cd/0x480 [ 513.498410][T13145] kmsan_copy_to_user+0x81/0x90 [ 513.503261][T13145] _copy_to_user+0x18e/0x260 [ 513.507859][T13145] __keyctl_dh_compute+0x24ea/0x2fa0 [ 513.513179][T13145] compat_keyctl_dh_compute+0x34b/0x3e0 [ 513.518730][T13145] __se_compat_sys_keyctl+0xb35/0xd90 [ 513.524107][T13145] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 513.529905][T13145] ? kmsan_get_metadata+0x116/0x180 [ 513.535096][T13145] ? kmsan_get_metadata+0x116/0x180 [ 513.540291][T13145] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 513.546090][T13145] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 513.552151][T13145] __ia32_compat_sys_keyctl+0x62/0x80 [ 513.557514][T13145] __do_fast_syscall_32+0x129/0x180 [ 513.562709][T13145] do_fast_syscall_32+0x6a/0xc0 [ 513.567549][T13145] do_SYSENTER_32+0x73/0x90 [ 513.572047][T13145] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 513.578362][T13145] RIP: 0023:0xf7f33549 [ 513.582422][T13145] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 513.602019][T13145] RSP: 002b:00000000f552d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 513.610422][T13145] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00000000200001c0 [ 513.618385][T13145] RDX: 00000000200002c0 RSI: 0000000000000057 RDI: 0000000020000180 [ 513.626346][T13145] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 513.634335][T13145] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 513.642298][T13145] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 513.651482][T13145] Kernel Offset: disabled [ 513.655802][T13145] Rebooting in 86400 seconds..