LOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200081000200000000000000000000000800655800000000"], 0x0) 03:47:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) syz_emit_ethernet(0x61, &(0x7f0000000000)={@broadcast, @remote, [{[{0x9100, 0x9, 0x7, 0x1}], {0x8100, 0x3, 0x0, 0x4}}], {@mpls_mc={0x8848, {[{0x8, 0x0, 0x55f2}, {0x9, 0x0, 0x80000000}, {0x6, 0x0, 0x9}, {0x8, 0x0, 0x9}], @ipv4={{0x7, 0x4, 0x3, 0x1f, 0x3b, 0x66, 0x4, 0x6, 0x0, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x18}, {[@ra={0x94, 0x6, 0x2}]}}, @dccp={{0x4e23, 0x4e23, 0x4, 0x1, 0x8, 0x0, 0x0, 0x6, 0xfffffffffffffff9, "b78974", 0x3f, "50bc3a"}, "450269cea567dbfac2598be8a8b8e0"}}}}}}, &(0x7f0000000080)={0x0, 0x4, [0xec0, 0x225, 0x7f7, 0xe7d]}) 03:47:46 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000204788000200000000000000000000000800655800000000"], 0x0) 03:47:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x80108907, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0xf00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eq+\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x131100, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000180)=""/228) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1], 0x0) 03:47:46 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000204888000200000000000000000000000800655800000000"], 0x0) 03:47:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x1000000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000206488000200000000000000000000000800655800000000"], 0x0) 03:47:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x80605414, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000140)='/dev/video36\x00', 0xd, 0x1) syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="8d407b98297dffffffffff81bc33045651ff86dd6035266800442f00fe800000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022bb000000002000f4ff01000000000000000000000008006558000000000000000000"], 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, &(0x7f0000000080)=@netrom) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000040)={0x3, 0x2e0cfe50c00b19d9, 0xffff, 0xfffffffffffffff9, 0x3, 0xb87b, 0x8}) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f00000000c0)={0xb, {0xffff, 0x1, 0x4, 0x1}}) 03:47:46 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200689000200000000000000000000000800655800000000"], 0x0) 03:47:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000300000000000000000000000800655800000000"], 0x0) 03:47:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eq-\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x0) 03:47:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0045878, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x1100000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000400000000000000000000000800655800000000"], 0x0) 03:47:46 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000500000000000000000000000800655800000000"], 0x0) 03:47:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) 03:47:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0045878, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:46 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000001000000000000000000000000800655800000000"], 0x0) 03:47:46 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000001, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000040)=0x1) 03:47:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eq.\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x1200000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000004000000000000000000000000800655800000000"], 0x0) 03:47:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) accept$ax25(r0, &(0x7f0000000000)={{0x3, @netrom}, [@default, @default, @default, @null, @netrom, @remote, @bcast, @default]}, &(0x7f0000000080)=0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x3, &(0x7f0000000180)=ANY=[@ANYRESHEX=r3, @ANYRES64=r2, @ANYRESDEC], 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r4, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r5 = openat(r4, &(0x7f00000000c0)='./file0\x00', 0x1800, 0x4) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000100)=0x3) 03:47:47 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000004400000000000000000000000800655800000000"], 0x0) 03:47:47 executing program 0: fsopen(&(0x7f0000000040)='cifs\x00', 0x1) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000000)={0xc0000, 0x8, 0x7ff, @local, 'bond_slave_0\x00'}) 03:47:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc020660b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x80, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000240)=""/242) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x7d, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, &(0x7f00000000c0)=0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:47:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x2500000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eq0\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:47 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065c7f641c3580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140)={0x3, 0x8, 0x3, 0xffffffff, 0x1, 0x8, 0x9}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0xa30000, 0x9a, 0x7fff, [], &(0x7f0000000000)={0x990902, 0xb, [], @ptr=0x2d}}) 03:47:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0305615, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 1: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000000)=0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)) fcntl$lock(r5, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)) fcntl$lock(r6, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x4, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES64, @ANYRESDEC, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16=r3, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYRES16=r5, @ANYBLOB="b92476c6962b8f2902478bd2cb02b3d780fd0a20734f3cf47f18497afa53eb30b0e33458b5807d73afec4524b4754b07ae54b6effcbbd856eaa565164faf2b68f16a8596cf943c722771be16db7a83ccbeb691f5f0ad784a19165c99632507889985991140342856871094f9e113f1aa4fe4946f8377f2b596ea11af5310ff3ec870cfce962e7870691f8c17a5a99996a9e1e21e97d714b26030de364f8a72fe8f1770f38948e4afc190ecf6a441a280d73351f582f6947a319803e9b542ec70c36a8c5b24e4cb878b490119d657fddae2bf159949d254a1895380d62da9d3dd30", @ANYPTR64, @ANYRESHEX=r0, @ANYRESOCT=r2, @ANYRESOCT], @ANYRES32, @ANYRESDEC=r6]], @ANYRESOCT=r3, @ANYRESOCT]], 0x0) 03:47:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x4000000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="975e9990d6603d3002de4ee0598c52c743d09e03422d3932dc266adbffe943ca5a11a15d36d435a78e88f37381ae38689b6575fcde2186498c3f0e469a3b82a89229e431781f573973a99ba3208022295e5d309734d964dff642218c1bf652e3c620015cdbbf95ffc6f680a9ea38bd9eb2864aa8b021fa78b8350076bb5a8c616f15e785530ae29518364a70ef74c80baa7009b7a37bd0f27e40fb7700586babf5e803ad5e9eb0ac4edcf90855a57b653e8ed73932bcba2699ac1469e27cf3f29c13f4547c9321517f2e10cd", @ANYRESOCT, @ANYRESDEC=r1]], 0x0) 03:47:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x2], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000f383ec2c2f75026bd2501f"], 0x0) 03:47:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000)=0x10000, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:47:47 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)=0x1) syz_emit_ethernet(0x7a, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 03:47:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqH\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x4800000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x3], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) syz_emit_ethernet(0x6, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES16=r0, @ANYRESOCT=0x0, @ANYBLOB="4d2abbdee8fc3c818a84b3267799dac3aab16459f5cb965cafe0b66df9301b31b8e7238eb5dc7227b52bf7a7c1405d57d9c72bdc50542430c4274917631a8272bc91548df6b03fa6458fe58224729b1f8d3aa82e948dacdf678165efcd323e6bea6a42740faa756d9b3845850d581b1f38afdc3ac4034dc26c0c844997783c826a669f9f92fa4fbe9980cb09ed91464f933fe922a8868ffede137a05e9d8527b0d2651ed0b6a0125", @ANYRESOCT=0x0, @ANYRESDEC=0x0], 0x0) 03:47:47 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000001c0)=ANY=[@ANYBLOB="8d407b982970ffffffffffff86dd6035266800442eedfe8000000000000000000000000000aafe8000000000000000000000000002bbbedb3b00aa040200400000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000058c1397d65114f75b50132775e25f1c8210f50f4dbd26785312f49e25cf08df4ca1a60ae4d02df9"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000000)=0x5) 03:47:48 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="8d407b98297df7ffffffffff86dd6035266800442f00fe800000000000fe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00050000000000000000ffffffff00000000000008006558f3c30000a346aa845464a73ab47423b3f7e8025024b4025a1d1be14228ba3bb9bd4afe7d096852132d12f250fc97626d13d5000000000000"], 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x90d02, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000100)={0x3, 0x14, [0x9, 0x200, 0x7, 0x10000, 0x80000000]}) 03:47:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)) fcntl$lock(r5, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)) fcntl$lock(r6, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x7, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="d4273fe9b88c68f46e72e63b0867bb9df039545f09b9e7b8db8528f5b4ebe7c73832041e448e373cb0184e5b0f974675baf1a1c5b566b8a891cdcd13b5532c0ba6fe3c335e44d27fb371e3cbcb6bbe3fd50699a07f3ae7e7b818dbcababfdcfd926d9c29c9f689a5116c5d6719ec7a0314d9a521d364c337752882b0419c8299d6661fa9ad296dcf730df77722eff7cc97038a3b9443f928d68e2b749b29dea800a5914f", @ANYRES16, @ANYBLOB="6907fdb3e5255a4c5e41caf11106b83d82b97dc22be48557da41b564d058460c8822d16bd1531082f07bee1f691d6422450b90bc6093f1711bc5e45a862e67969dff0184295dd6ec09039413cab0022ee27db65c2adab4b2ff2ba3390acdbf92f08574e77f3e4ffb95c0bd1f366afdf265d5c397b003f78b566aa029be9122e405b923a4c90c34d4b218a7ebb87fab352bedfea987b517fa42bc0a329d39fb764f35d20658a050489a6bb6aa7da6fec64c86118082dfb19ade70987cc0e4d69bd2fb5844521616fe6017214583f9689ae9a3712e2a8b727fb73014a4eee321b2cc735569bd641bfb1cd4de98c71ace38d479c8bff77453de5fa70940"], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYRES16, @ANYRES32, @ANYRES64, @ANYRES64, @ANYRES64=0x0], @ANYRESDEC=r1, @ANYRESHEX, @ANYRESOCT, @ANYPTR64, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES32, @ANYPTR64, @ANYPTR, @ANYPTR, @ANYRES32=0x0, @ANYPTR64, @ANYRESHEX, @ANYRESHEX=r2, @ANYRES64]], @ANYBLOB="74c4348e37d792387f0ffd0688a8e0e0855ddcfd9fc7d6524c1d8fcebdee5dbedbf5f70c8b2032595f4eccde787029f44717d397d9cb46ed8305ff70249629e25db6530a58372a5826476414e4b99a0bfc9fc99bca10b94da166c31d652f245e99e300e2fcde97a41e0fa1af0ba0069fed9654cc7b1f3724123828a679cd0fde7954601b62fcca9ec2dcc186ae541cd04cc213eb7a30fe7599f71deb2982bfc0229f468eadfb7555d7e7a966629f2b0520f074b9f2389346b5cabb988cb8b478630f7603f58b7c8e039bbac25e28debe4d1ced75864bb57d17e11a9f7efe5feee3ce71898005f9117347845025754b3e38c29a9a14498c74cc", @ANYRESDEC=r3, @ANYBLOB="4f5f168a51b570056199445132ff19d5407a4db4072eafefad4cd6c14983520b3802db4b56da83df8b6c66da03e0b900ef8fb74210a3f57a035a1d27cdc92827bb3777efe78162ce1c83f0a13dc64d09d69725242e0a2b1e17e0cb17d2378aaa6c32fd1dff6ec04ae4ffaaadcc04728d88ad04bacada57a710c6f81026c415ee353a85de61e92233feab9634095909", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES16=r4], @ANYRES32=r5, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYPTR, @ANYPTR64, @ANYPTR64, @ANYRES16=0x0, @ANYRESOCT=r6], @ANYRESHEX], @ANYRES64=r1], 0x0) 03:47:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x4], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x4c00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:48 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000280)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x40}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) 03:47:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqL\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x5], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x82, 0x4263, 0x4, 0x401}) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) syz_emit_ethernet(0x7a, &(0x7f00000001c0)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd603526d900442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080222eb000000002000000002000000000000000000000008ec655800000000781bf271af8d639414b25ded5ff1da828f8c28"], 0x0) 03:47:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x5c00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:48 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x4, 0x80000) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000280)) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x48, r2, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc41}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40004}, 0x8800) 03:47:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x6], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x6800000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x9, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYPTR64, @ANYRESDEC=r1, @ANYRESDEC, @ANYRESHEX=r1, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="4688ccb9d859eb0a3e3a260308ef05c0d9260bbf4b0fbbe035aa50aaf05e87cfa86802c789d0ea0e3fb0df313b5f2423ae2ff689f71c0e6d209a5a"], 0x0) 03:47:48 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:47:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqX\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x7], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x6c00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:49 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x200) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x7d, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r5, 0x0, 0x30}, 0xc) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x7, 0x4) 03:47:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x8], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x7400000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:49 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000980)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe80000000000000000000000000aafe8000000000000000000000000000aa0420a960a891000000030800000086dd88ca88d900000000100000000100000000000006080022eb0000000020000000020000000000000000000000080065580000000000bc34950aa920f694ca9d831518ba30a8c7161fb71fb4733b471ace0bc5eefc6bfda96301f5e00893315a8709e1e18991f09077b76fb1cde5e12bc625d1a9ea2c31fe971e8a5ff0cb6df144f77ee6d8e9864b474749be87576c567232482c8de92e7ded783de64c30f47787ebb5046f480202126fd5b4"], 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$rds(r0, &(0x7f0000000880)={&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)=""/81, 0x51}], 0x1, &(0x7f0000000600)=[@fadd={0x58, 0x114, 0x6, {{0x4, 0x2}, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x7fff, 0x8, 0x0, 0xebf7, 0xffffffffffffffff, 0x2, 0x3}}, @fadd={0x58, 0x114, 0x6, {{0x684, 0x6}, &(0x7f0000000240)=0x8001, &(0x7f0000000280)=0x7f, 0x101, 0xffffffff, 0x512d645, 0x1000, 0x10, 0x6}}, @cswp={0x58, 0x114, 0x7, {{0x4, 0x3}, &(0x7f00000002c0)=0x2e, &(0x7f0000000300)=0xd28f, 0x7, 0x7c, 0x7bcf, 0x10000, 0x63, 0x38}}, @mask_fadd={0x58, 0x114, 0x8, {{0x211, 0xffff}, &(0x7f0000000340)=0xfff, &(0x7f0000000380)=0x50, 0x81, 0x40, 0x8, 0x9, 0x1, 0xffffffff}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x4}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000003c0)=""/208, 0xd0}, &(0x7f00000004c0), 0xf0b5d00d3f96578d}}, @mask_fadd={0x58, 0x114, 0x8, {{0xa83, 0x100000001}, &(0x7f0000000500)=0x6, &(0x7f0000000540)=0xff, 0x7, 0x5, 0x8, 0x3459eb81, 0x3e, 0x7}}, @cswp={0x58, 0x114, 0x7, {{0x3, 0x7fffffff}, &(0x7f0000000580)=0x6, &(0x7f00000005c0)=0x80, 0x40, 0x2, 0x1, 0x1, 0x42, 0xfffffffffffffffd}}], 0x258}, 0x20000001) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) accept$ax25(r1, &(0x7f00000008c0)={{0x3, @netrom}, [@remote, @rose, @default, @default, @bcast, @bcast, @rose]}, &(0x7f0000000940)=0x48) 03:47:49 executing program 0: syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) 03:47:49 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@x25, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000200)=""/228, 0xe4}], 0x2, &(0x7f0000000300)=""/66, 0x42}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:47:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqh\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x7a00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x9], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:49 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r2}) 03:47:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x8000000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xa], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:49 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r2}) 03:47:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqt\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)) fcntl$lock(r5, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)) fcntl$lock(r6, 0x24, &(0x7f0000000080)={0x1}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r7, 0x111, 0x1, 0x7ff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r8, 0x7, &(0x7f0000002000)) fcntl$lock(r8, 0x24, &(0x7f0000000080)={0x1}) r9 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x15, 0x4, 0xff, 0x6, 0x88, 0x1, 0x6, [], r10, r7, 0x3, 0x1}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r11, 0x7, &(0x7f0000002000)) fcntl$lock(r11, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r12, 0x7, &(0x7f0000002000)) fcntl$lock(r12, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="060914b479186059e1d6e0f1a7a15eaef4b30098f2bb82c74739512caa12cab9a5a96ce05a05b268644bb7aecba7f5a8dc2c13b678ae120c73939f33875555f33f4d70860906a567bb280d48a5794a1ef222c2777c7f05d63e047492ba4cefa0d821399a7b9e57788eff1dcbe25d944377", @ANYRESHEX, @ANYRES16, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESDEC=r11], @ANYPTR64, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r3, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYRESDEC=r4, @ANYRES32=r12, @ANYRES32=r2, @ANYRESDEC], @ANYRES16=r0, @ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0], @ANYRES16=r8]], 0x0) 03:47:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0xffffffff00000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:49 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r2}) 03:47:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xb], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:49 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x0) 03:47:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 03:47:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0xffffffffa0008000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xc], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:50 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x58, [], 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], &(0x7f0000000080)=""/88}, &(0x7f0000000200)=0x78) 03:47:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 03:47:50 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000fe000000f13a16be00000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000600000000000000080022eb000000e3200000000200000000000000000000000800655800000000"], 0x0) 03:47:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqz\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:50 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) sendto$unix(r0, &(0x7f0000000040)="577ca890afef3506fe692e48a0be664f8db170c8a91f6b8aa7dd3a1e53407779273cd59a1c34b34a9c31bf058ac2ee9e7f7735b228d3e54cbd8d108fe562df4f3b94b1ef359e2b0f720e90674ccab9ae8debb18477d7680081e702178e6ad667336d1e3cdef1e97640facd8b547e84d682d8c0f2eae52982802f9213f88d0f9e", 0x80, 0x58c2, 0x0, 0x0) 03:47:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xd], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 03:47:50 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x102, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000200)) listen(r0, 0xffffffff) preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x7, {0x0, 0x0, 0x4, 0x7, 0x10001}}) dup2(0xffffffffffffffff, r0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) ioctl$TUNSETTXFILTER(r3, 0x400454c8, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000180)=0x401) [ 1403.120340][T13956] Unknown ioctl -2147199789 03:47:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x3]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 03:47:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x4]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 03:47:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x02\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xf], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r4], 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket(0x42000000015, 0x805, 0x0) getsockopt(r8, 0x114, 0x8, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r10 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r3, 0x8, r10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x7d, &(0x7f0000000080)={r9}, &(0x7f0000000140)=0x8) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={r9, 0x8}, &(0x7f00000000c0)=0x8) 03:47:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 03:47:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x5]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x10], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:51 executing program 0: unshare(0x2000400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0104320, &(0x7f0000000000)) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd7a352668ed432f00fe8000000000000000000000000000aafe800000000000000058000000000003080000ee85dd88ca88be000000001000000001000000000000f1080022eb00000000000200000000000000000000000800655a000000000000002fe8e2be3b2012a38931f1a2b411b5864aab7493d73a28cb7ec300d7d6e7"], 0x0) 03:47:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x03\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 03:47:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 03:47:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x6]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x11], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1403.921414][T14018] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1403.950321][T14018] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 03:47:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 03:47:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x12], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1404.026094][T14018] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 03:47:51 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 03:47:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 03:47:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x25], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x04\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x3, &(0x7f00000001c0)=ANY=[@ANYRES16=r2, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESHEX=r1, @ANYRESOCT, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRES32=r3, @ANYPTR64, @ANYRES32=0x0, @ANYRESDEC], @ANYPTR]], 0x0) 03:47:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 03:47:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x48], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x9]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:51 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1000, 0x0) sendmmsg$unix(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x20000000}], 0x1, 0x48042) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1404.556681][T14078] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:47:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x05\x00', 0xbb6b2d8b7f5c7fd1}) [ 1404.615166][T14078] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 03:47:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x4c], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xa]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'Syz'}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r3) getpid() r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r5, r3, r4, 0x0) keyctl$clear(0x7, r4) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x14, r8, 0x401, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x828022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)={0x154, r8, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID={0x0, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x43}, @TIPC_NLA_NET_NODEID_W1={0x0, 0x4, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x0, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffe01}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8e64}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff7}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x2e7, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x5, 0x3, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2cac1526}, @TIPC_NLA_PROP_MTU={0xfee6, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x93ef}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0xfffffffffffffeea, 0x2, 0x8d}]}]}]}, 0x154}}, 0x4000) 03:47:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 03:47:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x5c], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1404.971321][T14114] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1405.017190][T14114] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 03:47:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x68], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:52 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe800000000000000000084149228c0000000000aafe800000aa042000000000030800000086dd88ca88be00000000100000000000080022eb00000000200000000200000000000200000000000800de5800"/119], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'bcsh0\x00', 0x3}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x6, 0xffffffffffffffff, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000240)={0x5}) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={@default, @default, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x7d, &(0x7f0000000080)={r9}, &(0x7f0000000140)=0x8) r10 = socket$inet_sctp(0x2, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r10, 0x84, 0x7d, &(0x7f0000000080)={r12}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x7d, &(0x7f0000000080)={r12, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={r6, 0x7f, 0x20}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000013c0)=@sack_info={r13, 0x9, 0x6}, &(0x7f0000001400)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r14 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$bt_hci(r14, 0x0, 0x1, &(0x7f0000002480)=""/4096, &(0x7f0000000300)=0x1000) 03:47:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 03:47:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xc]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x06\x00', 0xbb6b2d8b7f5c7fd1}) [ 1405.251497][T14134] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1405.277346][T14134] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 03:47:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x6c], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, 0x0, &(0x7f0000000080)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES16, @ANYBLOB="809777ff8f93e09307fca24539f7ac68e2f4b77e35b15198bc76f4a1252581a79ca8f07b2511dabfb1217ca09256be1c0fc978a0ce07aa30c2038b71cbda0bf2063c190f9f844ae4aa979d74", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESDEC], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYPTR64, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64]]]], 0x0) 03:47:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:47:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xd]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x74], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) ioctl$TUNSETTXFILTER(r0, 0x400454c8, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x6073cf5ceb11bd36, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) ioctl$TUNSETTXFILTER(r1, 0x400454c8, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000180)) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1405.566100][T14159] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1405.635318][T14159] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 03:47:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xe]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x7a], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\a\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) socket$nl_route(0x10, 0x3, 0x0) 03:47:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x300], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1405.922263][T14186] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1405.981689][T14186] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 03:47:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xf]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:53 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be000000f80f0009000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x1000) preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0xfffffffffffffe40}, {&(0x7f00000003c0)=""/4096, 0xffffffffffffffbd}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x1) write$capi20(r0, &(0x7f00000000c0)={0x10, 0x8, 0x83, 0x83, 0x2bd, 0x7}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6gre0\x00'}) 03:47:53 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000004"], 0x0) socket$pppoe(0x18, 0x1, 0x0) 03:47:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x500], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x10]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) 03:47:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\b\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x600], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1406.341389][T14216] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1406.374998][T14216] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 03:47:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x11]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) 03:47:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x12]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1406.626911][T14241] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:47:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x700], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1406.669829][T14241] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 03:47:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\t\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x25]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x900], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1406.909918][T14258] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:47:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xa00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1406.986145][T14258] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 03:47:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x48]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r9 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r9, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\n\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xb00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1407.185907][T14282] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 03:47:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x4c]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r9 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r9, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\v\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r9 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r9, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xc00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x5c]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\f\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xd00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x68]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x6c]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xe00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\r\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xf00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x74]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x0e\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x1100], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x7a]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x1200], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x300]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x2500], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x10\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x500]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x3f00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x600]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1409.051289][T14420] validate_nla: 9 callbacks suppressed [ 1409.051294][T14420] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:47:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x4000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x11\x00', 0xbb6b2d8b7f5c7fd1}) [ 1409.294633][T14434] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:47:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x700]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x4800], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:56 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000001c0)={0x0, r3}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x4000000}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r5, 0x8}}, 0x10) r6 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:47:56 executing program 1: [ 1409.519128][T14455] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:47:57 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x10000000, 0x40) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000000c0)) 03:47:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x4c00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x900]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:57 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dd8ffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88005264000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:47:57 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x51eac2f8, 0xa0c00) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000001c0)={0x3c8000, 0xa580, 0xffffffffffffffff, [], &(0x7f0000000180)={0x9909d5, 0x2, [], @value=0xffffffff}}) unlink(&(0x7f0000000000)='./file0\x00') syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:47:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x12\x00', 0xbb6b2d8b7f5c7fd1}) [ 1409.842010][T14477] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:47:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xa00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x2, 0x3, 0x0, 0x0, r1}) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 03:47:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x5c00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:57 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRESHEX]], 0x0) 03:47:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xb00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1410.154969][T14504] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:47:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000140)=0x1, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x11200) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000100)={r2, 0x100}) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) 03:47:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x6800], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) connect(r0, &(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x80) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 03:47:57 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) [ 1410.436446][T14527] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:47:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql%\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xc00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x8, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYRES32=0x0], @ANYRES32], @ANYBLOB="fb59461034ad7ee3f66b0dc60361ba9eece73c9845ced63b45b6165497961c974cadc8b7f7c17007936f174f42129d4ef1e0c334af07f5eb8b07f9fadc27531cd55e9bc3aab2811cb1d3c0f075e7750141736f5aa893ae9251713a1889dc1328c6", @ANYRES16=r0, @ANYRESDEC, @ANYPTR64, @ANYRESHEX=r1, @ANYRESOCT, @ANYRESOCT=r2], 0x0) 03:47:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x6c00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:58 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0x0) 03:47:58 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "24a1d433893f752cfc06abb8f6e91cf43043224e"}, 0x15, 0x1) [ 1410.763482][T14555] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:47:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xd00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x7400], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) connect$packet(r0, &(0x7f0000000040)={0x11, 0x17, r4, 0x1, 0x7}, 0x14) [ 1411.058508][T14577] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:47:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqlH\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xe00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x7a00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:58 executing program 1: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='\x00', &(0x7f0000000440)='n~\xa3\xfb\x10Z\xcc\x8a\xcdWa\xba\x0e\x0e\xc4\xda\x14i\xb6@\x83\xbd\x15\x91\v*\x96\f\xa8@\x9b\xa0\xfal\x939/\x8b\xd7\x1d\xf9\xca}\x9e\xedL\xc6\x1c\x14)\xf6a\xd6&\x8d\xacCZ\x87/h]\xd2\x87\xaeV+\xd5\xd0\xd5\xb9Ma\xd2I{\xf9\xbeT\xe7.\xc0\xe6\x8f\x19\b\xf1\x7f\xf99\x85\xd4{\xee\xd7\xf6\xe1\fN\x84Y:Z\x0f\xbe\xa6d:\x15\x11S_w\xd2\xde\xa7|\xd8g\xa6\xf6\xbd\xe1M3\x1f\x93\"p-\xb0\x11\x92\xe1\xcc\x19\xcdVc\x04\xb6-\xae\xfd{\xa9\x17\x7f\xfa\x00\nU\x0e\nF\xd7J\xaf\xe1a\x82\xe0\x1c\aX\xcd\xe5\xd2\x05pn\x00\xf5\v\xd6\xe66\x1fC5x\x98OFFe\xb8\x97\\\xd3S\xdd\xdd\xde6\xbe\x06\xb77j\x0e\xfd\xa4n>\x18\x87\x1bOI\x1cx\xe0L2\x86\xdc\xccXy\x99$\xb0', &(0x7f00000000c0)='\xa8\x00', &(0x7f0000000100)='procvmnet1*\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='\x00', &(0x7f0000000540)='\x00', &(0x7f0000000200)='posix_acl_access(\x00', &(0x7f0000000240)='&\\user-\\\x00'], &(0x7f0000000400)) 03:47:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:58 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="a1407b98297dffffffffffff86dd6035266800442b00fe0000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:47:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x9) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655900000000"], 0x0) syz_emit_ethernet(0x70, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabf8848d76e9d70e18dd39d0001000000008000000002004912004e006500ee00009078ffffffffe0000001440c1f11ac1414aa00000040018202000000000000000000000100004e00030000000000000000000000040000e8c3a73718bd76715c6c06494312d82a607bf1a9"], &(0x7f0000000080)={0x1, 0x3, [0x68e, 0xad, 0x4cd, 0xd75]}) [ 1411.352886][T14602] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:47:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xf00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:58 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7f, 0x80c00) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x4, 0x5}) 03:47:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x8000a0], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:59 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = socket(0x248a91014d047e2a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12880804}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x68, r2, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x9, @link='syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_hsr\x00', 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) 03:47:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqlL\x00', 0xbb6b2d8b7f5c7fd1}) 03:47:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x1100]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1411.673223][T14627] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1411.697118][T14632] Enabling of bearer rejected, already enabled 03:47:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x1000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x1200]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x2000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x3000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x2500]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:47:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x4000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:47:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\\\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x5000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x4000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqlh\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x6000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x4800]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x4c00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x7000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x8000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x5c00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqll\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x9000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x6800]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xa000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqlt\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x6c00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xb000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x7400]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:01 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x80, 0x800) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x7d, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e21, 0xb8, @loopback, 0x80000000}}, 0x8, 0x5}, 0x90) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r4, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000640)={r6, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0x1]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f00000002c0)={r6, 0x21}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000280)={r6, 0x4}) 03:48:01 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe800000000000000000000000000000000000aa042065580000000000030800000086dd88ca88be0064526cc016598fa580e00fbf9297b4bc000000100000000100000000000000080022eb000000002000000002000000"], 0x0) 03:48:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xc000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x7a00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqlz\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:01 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x260200, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'rose0\x00', {0x2, 0x4e21, @multicast1}}) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0], 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20222, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x80000000, 0x5, 0x5, 0x1, 0x8b}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000080)=0xff) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000140)=0x400000000200, 0xfffffffd) 03:48:01 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffff2e15d0ffff86dd6035266800442b00fe8000000000000000000000000000aafe80000055b6000000000000000000aa042065580000000000030800000086dd88ca09be0000000010000000010002000000000008000200000000000000000000000800010000000000"], 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x88040, 0xf4) ioctl$NBD_DO_IT(r0, 0xab03) 03:48:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x8000a0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xd000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:01 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x402, 0x60) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0xffff) preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x2}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) readv(r2, &(0x7f0000003600)=[{&(0x7f0000000180)=""/91, 0x5b}, {&(0x7f0000000200)=""/91, 0x5b}, {&(0x7f0000000280)=""/98, 0x62}, {&(0x7f0000000300)=""/159, 0x9f}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/198, 0xc6}, {&(0x7f00000013c0)=""/100, 0x64}, {&(0x7f0000003580)=""/76, 0x4c}], 0x8) r3 = socket(0xa, 0x1, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000003780)='/dev/dmmidi#\x00', 0xffffffff, 0xab8002) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003d80)={0x9c, 0x0, &(0x7f0000003bc0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f00000038c0)={@fd={0x66642a85, 0x0, r4}, @ptr={0x70742a85, 0x1, &(0x7f00000037c0)=""/224, 0xe0, 0x1, 0x3e}, @fda={0x66646185, 0x1}}, &(0x7f0000003940)={0x0, 0x18, 0x40}}}, @increfs_done={0x40106308, 0x1}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000003b00)={@fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000003980)=""/217, 0xd9, 0x2, 0xa}, @ptr={0x70742a85, 0x0, &(0x7f0000003a80)=""/81, 0x51, 0x2, 0x17}}, &(0x7f0000003b80)={0x0, 0x18, 0x40}}}], 0xf9, 0x0, &(0x7f0000003c80)="4536148e7a8ada0c216557d4a2b0112987e1ec9de28e09cf34840cc793f6e8d5b1d291eefdb01d9b1089b53baad3732c860a55f98f25cb3f42a44306710cb475980bd9aad2b664e968ddb91ab6a08765c189ae7acb1c5854af3e1a5301117ecf0ce34a81c56d1ec5d9618b02ceef8ecf3ffa190f3ba49dacc3c75a7a7e48084b4a1c348cd17daa682dffd6dde74eaf009ffd61e5a7f52174618aee9185e8995b8b2aedacc79d9756527df7b669a86fb539637619097b720d583c397d7efb4bb003e14c5ac6d204a37b71d2e2bbf0962e60af5f864f2643e36e0705150519e036fcd1a1c8a38a449660aaed9c1e67dd7d9af5863875ce68c583"}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x7d, &(0x7f0000000080)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000003680)={r7, 0x9}, &(0x7f00000036c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000003700)={r8, 0x3}, &(0x7f0000003740)=0x8) 03:48:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x1000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xe000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\xf4\x01\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x2000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xf000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x3000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x10000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x03\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:02 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x5, 0x0, [], [{0x2c9, 0x6, 0xcfd2, 0x5c07, 0x4, 0x6}, {0xffff, 0x11df, 0xbab2, 0x9, 0x4, 0x7}], [[], [], [], [], []]}) 03:48:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x11000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x4000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x05\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:02 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x28802, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x4000000}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x2, r3, 0x10, 0x1, @ib={0x1b, 0x8, 0x6eb3, {"b7d57733a8b23c5004aff784a5821671"}, 0x2, 0xfffffffffffff26c, 0xfffffffffffeffff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000380)={0x3, 0x2}) r6 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$llc_int(r6, 0x10c, 0x2, &(0x7f00000013c0)=0x445, 0x4) r7 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x1, 0x2) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) 03:48:02 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0x7fffffff, 0xa9b7}, 'port1\x00', 0x8, 0x80060, 0xdef, 0x800, 0x50, 0x100000001, 0x9894, 0x0, 0x4, 0x8}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1, &(0x7f0000000240)=""/29, 0x1d}, 0x100) 03:48:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x5000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:02 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="8d407b98297dffffffffffff266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000000086dd88ca88be00000000100000000100010000000022eb00000000200000000200000000000000000000000800400000000000000000b7b43bc6e88c22bacff15feeeaf517b68bfa8381a84e22fa197ef81c14e7b018a32c"], 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101020, 0x0) 03:48:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x12000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002000)) r2 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x5, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRESOCT=r0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r3], @ANYRES16], 0x0) 03:48:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:03 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @remote}, 0xc) 03:48:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) r4 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)) fcntl$lock(r5, 0x24, &(0x7f0000000080)={0x1}) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000002480)=@deltclass={0x134, 0x29, 0x200, 0x70bd29, 0x25dfdbfc, {0x0, r3, {0x7, 0xffe0}, {0x10}, {0xf, 0x1}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xd0, 0x2, [@TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_HDR={0x2c, 0x3, "5af1c48ab714a39843caf7dac986615e50d5da1918d8ef87fb7048ee174c39462cd8bc4932"}, @TCA_ATM_HDR={0x28, 0x3, "371d0b6392689cefa74f763e47b11df682b301b2b774ecd1a57850ae747b763376"}, @TCA_ATM_FD={0x8, 0x1, r5}, @TCA_ATM_HDR={0x20, 0x3, "004c7c03a7b600b66216ac39ae550b99555fc70b81bee483064d"}, @TCA_ATM_HDR={0x38, 0x3, "4115f9d4bbf654f825abbbefc0924bf7969fe7508dcc2b93d0270bb58256bc2fb70bd9972f7d7700564a98e181290f57a990580c"}, @TCA_ATM_FD={0x8, 0x1, r0}, @TCA_ATM_EXCESS={0x8, 0x4, {0xffff, 0x2}}]}}, @TCA_RATE={0x8, 0x5, {0x9, 0x20}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x24, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x1000, 0xa7b}}, @TCA_HFSC_RSC={0x10, 0x1, {0x20, 0x6}}]}}]}, 0x134}, 0x1, 0x0, 0x0, 0x40}, 0x40000) preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r6 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) getpeername$packet(r6, &(0x7f0000000340), &(0x7f0000000380)=0x14) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000004000000aafe8000000000000000000000000000aa04206558070000000003080088ca88be00000000100000000100000000000000080000020000000000ecffffff0000080065580000000000000000"], 0x0) 03:48:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4080010, r0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 03:48:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x6000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x06\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:03 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0xfffffffffffffffe, 0x24, 0x1, r0}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000000c0)=0x200) 03:48:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x25000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:03 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0xc00) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={r2, 0x80000, r3}) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) 03:48:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendmsg$netlink(r1, &(0x7f0000000080)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x2000}, 0xc, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x41}, 0x40) 03:48:03 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x7d, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3, 0xfff}, 0x8) 03:48:03 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd603526680044bc2988a06b6d65ad552c2f4ca8ed97cd2b00008000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x303400, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000100)=0x4) 03:48:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x7000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:03 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYRES16, @ANYPTR64]], 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) accept4$ax25(r0, &(0x7f0000000040)={{}, [@null, @default, @netrom, @default, @null, @rose, @default, @null]}, &(0x7f00000000c0)=0x48, 0xc00) accept$alg(0xffffffffffffffff, 0x0, 0x0) 03:48:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x3f000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\a\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x200, 0x8a57, 0x1, 0x400, 0x7ff}) 03:48:03 executing program 0: r0 = add_key(&(0x7f0000000880)='\x8f\x91O\xd5V\xc2SChb\x8b\apk\xc0\x02%\xc3\x1f]\x0f\xc4\xaa\x98n\xd0t(\xb4\x90\xf1\xb8p\x9a6\xb8>v\xc3/\x04U\x1a\xbe\xcb0\x13.\x8foB\x01\xcf\xbdF\xad\xf1\x85\xc3X]\xf0\xfe\xb0Y\x1e\x8cya\xd8O\xd1%3>\xaaM\xdc(0B\xb2F6\xd4\x1b\xe5\x82\xee\xc4\xf1\t\xff\xc1\xfe\x89P\xdeVj\x02\x17<\xe1,\xbd]v\x10g\xb6\xe0\x9f\xf5\xce\xaaw\xf7qRIb\xc6\xaf8\xdbO\xd3v/G\xdc\x1c}\x16\xd5\xa0\x14\xad\xec\f\'\x9ev\x10\xdfhK;\xab\xdf\x9e\x13?\xfa\xde\xb3\x832\x9dN\xb6X\x96\x9b\xc53$\'\f\xd8L=\x9a\x83o}\xbaV3\x91\x1e\xf2G1\x86\xac\xbf\x16$\xd0\xfb\x8a<\x8f\xd3V\x7f\xc9$\xed\xd5\x02d\xe6j\x88$\x9d\x97Wa&P\xc9\x99\x04\xa04\x8e\xfb\xd5\xabF@>\x87G\xa0\xf3\x05\x15\xe4W\xc9\x8av', &(0x7f0000000040)={'\xf8\xff\x00', 0x2}, &(0x7f0000000080)="fd", 0xffffffffffffffed, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) r4 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000980)={0x3, r4}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x490, 0x140, 0x140, 0x278, 0x3a8, 0x3a8, 0x3a8, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x2, @multicast2, 0x8}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0xbdb1a42d049c5bd5, @empty, {[0x0, 0x1fe, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x5ce1bedef79453da, 0xff, 0x101, 0xff, 0xff]}, 0x100000001, 0x6, 0x3ff, 0x7ff, 0x0, 0xfffffffffffffffc, 'syzkaller0\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x208}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x100000000}}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x100000001, 0xb638, 0x40}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e0) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r1) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) fcntl$setlease(r7, 0x400, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)) keyctl$KEYCTL_MOVE(0x1e, r6, r1, r5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x20039b861eb25e0, 0x8}}, 0x20) keyctl$instantiate(0xc, r0, 0x0, 0x0, r6) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x8000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x40000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x9000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f00000000c0)) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)) fcntl$lock(r5, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(r7, &(0x7f00000002c0)='fdinfo\x00') r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r9, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) fcntl$lock(r6, 0x7, &(0x7f0000002000)) fcntl$lock(r6, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8000, 0x0) fcntl$lock(r10, 0x7, &(0x7f0000002000)) fcntl$lock(r10, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r11, 0x7, &(0x7f0000002000)) fcntl$lock(r11, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r12, 0x7, &(0x7f0000002000)) fcntl$lock(r12, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x3, &(0x7f0000000380)=ANY=[@ANYRES64=0x0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYBLOB="a580baa71a8fac7996df572c6f438010ed2e3e9b9402024548ac6818ace8bb56f31e5a52730bfd8a6fc7fc87be179bb58b501055dae67383160100d5783b9e748791badba49154d1f2cd8e8b4ce2fc5f8e9cc16328447a33b3d4cf1fbcbd08f76561d7560eefb8aa6b80d67580f367cc3b9e9043719f7f399611a31a52e483e32513b232635cea071d65f97f0cb112a7c901dab7070492bea70776cc317ab57569f05b8cbc9ea86ffb06ade85e5195086a2daf485a722010b99668899d43899bfcc776faaca8bdec7a1f63c7c8be7cf3a8909456b90df51708a399e33748f18dcb88ef7ac1b395ee99bfeb12358ae587cb9632bdf90e826a5a", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16=r1, @ANYBLOB="b8239fe8e5a3b4c702166b04003b1e5d4a232701", @ANYRES64, @ANYRES64=0x0, @ANYRES64=r1], @ANYRES32=r5, @ANYRES64=r6], @ANYBLOB="4c0c2b9eb90eb7303a19cb1ae9914cca2e62e2799373db4e1dcd438afa96277662d99a3b9ff66da6cd4725a25f429a9b237afe7decc9aba08ffa328ca6f43e6c62fe414f35adcd0e6f626e3d112ac1f78e6d88bd50df12caa8e55d3d0b8960a5ff45def3dd64ba96fcc06a309c7b81dabf2c716e3e29e94f482b9c8373e31de3520eb14061bcbb7ef07f35411ff68ae87f779627b2231b50ad4d7c400a826c87beef03d759", @ANYPTR, @ANYRES32=r11, @ANYRESHEX=r10], @ANYBLOB="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"], @ANYBLOB="f30a176be5e7ff7592aaa45d8bd5ae9929fc025156553a508e7f4f432543b1c0fb551c706cf50b2a5ea588706ab02ee80074bbb9fe54aa37799c4627a419e4ee"], 0x0) 03:48:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x48000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)) fcntl$lock(r5, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)) r7 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r8 = socket$inet_sctp(0x2, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r8, 0x84, 0x7d, &(0x7f0000000080)={r10}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={r10, 0x2, "8fa2"}, &(0x7f0000000040)=0xa) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f00000000c0)={r11, 0x1, 0x30}, &(0x7f0000000100)=0xc) fcntl$lock(r6, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r12, 0x7, &(0x7f0000002000)={0x0, 0x4, 0x0, 0x400000000000000}) fcntl$lock(r12, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r13, 0x7, &(0x7f0000002000)) fcntl$lock(r13, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x9, &(0x7f00000002c0)=ANY=[@ANYRESOCT=0x0, @ANYRES16=r2, @ANYRES64=r0, @ANYRES16, @ANYPTR64, @ANYRES32=r3, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=0x0, @ANYRESOCT=r5, @ANYRES64=r6], @ANYBLOB="dabdd873ed4c99340d98b5392f92c1cd0f50c29123ef15163e4a76fc47ab000bee4a9bb5d9ec4dc93de4da39667b1e45ae5a650d82bfc98bcb994cf981e5854fc257836270f887ec312ac871ae6ff89d8a34bf", @ANYRESDEC], 0x0) 03:48:04 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)) 03:48:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) write$smack_current(r0, &(0x7f0000000000)=')\x00', 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) r2 = accept(r1, &(0x7f0000000040)=@rc, &(0x7f0000000180)=0x80) fstatfs(r2, &(0x7f00000001c0)=""/107) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\t\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xa000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x4c000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:04 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe80000000004e34643c8d7aa34972cc0757584b000000000000000000aafe8000000000000020000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) 03:48:04 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe9e00000000000000000000000000aafe8000000000000000080000000000ab0420655800000000000379b9a702e04f8ecad7b7280800000086dd88ca88be0000000010000000010000000000000008001ceb000000002000000002000000001e0000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x8) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000001c0)={0x0, 0x4, &(0x7f00000000c0)=[0x1, 0x9, 0x1, 0x800], &(0x7f0000000100)=[0x8, 0x1], 0x0, 0x1, 0x9, &(0x7f0000000140)=[0x100000000], &(0x7f0000000180)=[0x100000000]}) 03:48:04 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="ba9da0791f4f1eceffffffff86dd6035266800442f00fe8000000000000000000000000000aafe80000000000000030000000000ab55e878c305f886000000030800000086a3691ddd88ca88be0000000010eb00000000200000000200000000000000000000000800655800"/122], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r4, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r4, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=0x7f, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000480)={0x6b4e, 0x0, 0x81, 0x9}, &(0x7f00000004c0)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0xdb94}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r3, 0xffffffffffffffff, 0x0, 0x17, &(0x7f00000003c0)='wlan1}--trusted^nodev+\x00', r5}, 0x30) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) r6 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r7, 0x7, &(0x7f0000002000)) r8 = semget$private(0x0, 0x2, 0x21) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000380)) semctl$GETVAL(r8, 0x1, 0xc, &(0x7f00000002c0)=""/168) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0x1) fcntl$lock(r7, 0x24, &(0x7f0000000080)={0x1}) ppoll(&(0x7f00000001c0)=[{r2, 0x14200}, {r6, 0x1060}, {r1, 0x83aa8bf9b5d756f6}, {r0, 0x8100}, {r7, 0x480}, {r0, 0x1008}], 0x6, &(0x7f0000000200), &(0x7f0000000240)={0x9}, 0x8) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/130, &(0x7f00000000c0)=0x82) 03:48:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xb000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x5c000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x2, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r1], 0x0) 03:48:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\n\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000180)) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd60352668000000008000000000e806a84010b39dfffe8800000000002438815737b7ba7caa04209b021f347be0a111cedce2c1a1f7e90ac926000000030800000086dd88ca88c05e7b62a4046d1434b7cff016be000000001000000001000000000000002000000000"], 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000300)=0x1) 03:48:04 executing program 0: syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) 03:48:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xc000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x68000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:05 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0xfffffffffffffffd, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000180)=0x4, 0x80) sendto$inet6(r0, &(0x7f0000000040)='\b', 0x1, 0x3ffbefe, 0x0, 0xfffffffffffffec0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00', '\x00', '\x00\b#\x00'}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "9bd8becb423888b1", "54da59c85444cf59ea8ab0a008133c7a", "638e5ca9", "549ada1fb088a690"}, 0xffffffffffffff60) 03:48:05 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) mq_getsetattr(r0, &(0x7f0000000040)={0x101, 0x100000000, 0x5, 0xffffffff7fffffff, 0x3, 0xfffffffffffffff8, 0x9, 0x57}, &(0x7f0000000080)) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) 03:48:05 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200004000000000000000000800655800000000515cf5915ae2015a01848ae49fdd44317bac4bd62c47b22404006b00000000000000"], 0x0) r0 = socket(0x5, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @empty, 'sit0\x00'}}, 0x1e) 03:48:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xd000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x6c000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\v\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:05 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dfffeffffffff86dd6035246800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042045580000000000030800000086dd88ca88be000000001000000001000000000000000817ec0040000008000000000200000000000000000000000800655800000000"], 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) connect$rds(r4, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x100000000) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x8, 0x4) 03:48:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xe000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x74000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:05 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb000000002000000000000008006558000000000000000000000000002211e3319564dc14b7a40585122c4ffecf7d479570f0a60940d229bd371a055c4efa0c68d56f121d0f76a58410f7431cecff940f76188e6e4dc5c2"], 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, 0x6, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) 03:48:05 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="ee000000000000000100007e000000060000000000000000ffffff7f000000002589d79ccf3dc3650df0512fc6a10ab452abfc87607608ee4807c8b008ee9334bf62d4ebf42455a0ad1beb64e83cb4c82f2d9692a5259e7d7f9130fa"]) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, 0x0, 0x307) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r7) r9 = getpgrp(0xffffffffffffffff) process_vm_writev(r9, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001780)=[{&(0x7f0000001680)=""/16, 0x10}, {0x0}], 0x2, 0x0) r10 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r10, 0xc0287c02, &(0x7f0000000040)) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000680)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc, 0xffffffa0}}, &(0x7f0000000200)='GPLz', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r11, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001800)=r12, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r10, 0x0, 0x13, &(0x7f00000000c0)='cgroup]keyringself\x00', r12}, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r15, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r17, 0x0) r18 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r18, 0xc0287c02, &(0x7f0000000040)) ioctl$TIOCGSID(r18, 0x5429, &(0x7f0000000140)=0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r20, 0x29, 0x41, 0x0, 0x307) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r21, 0x29, 0x41, 0x0, 0x307) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r22, 0x29, 0x41, 0x0, 0x307) r23 = dup3(r22, 0xffffffffffffffff, 0x80000) r24 = fcntl$getown(r6, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r26, 0x0) lstat(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r8, &(0x7f0000003140)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="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"/5585, @ANYRES32=r13, @ANYBLOB="04002a0008004500", @ANYRES32=r15, @ANYBLOB="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", @ANYRES32=r17, @ANYBLOB="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", @ANYRES32=r19], 0x1c40}, {&(0x7f0000001e40)={0x11e8, 0x3d, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@generic="a66563a9b77810a0e98cfd748601d5668c930c53e001a021812b1e08456eb9eac37e67ebb2a6edc9e0", @generic="c3dc453b9caae6d6a7899d03dcc539a1945d77c536e338489ae9bad44ed6f36ff61892d71e8bb76129b489f5b4a6bd8e1137b274bdbf27c181204592e3c5a788d7a3ec543c99d89d5d79246dff64cc2d81c0c276d2828be030f3cbf9fa366580e61af920c97f0b61f0b063179913e8b75242ecee23649857d4efaa9d8d2daac4ee96bc6e415375360af329246bfad0a124723e1e03d879231e665861819c31d11aa93c16f4e376fdbdd0ac8b2f8ae05b9735fe2ff774f17d2bf996aa7162f24f0660fb5d536e37945c9dc64942b78c2c9381095283ea00d99c0c6ff0bb8dcd59d788e046bdc424240bd25323e7babf75246c0d19387f22418281", @nested={0xb0, 0x3f, [@generic="cc872bd880ebabda18baec5e17a754848495eabb79232b7cb536e18f820203100042a31689c651a54ea63454d16b592a4e6c8910d7838e03c17dd2e746cfe098eeac6451c80221fe4d11839b1ee476083165a32df0919a98096ff92815093e8afd5eb1dfefce19a41ba9c3bb0ec267436f61287b861df55ac9d4ac1b77e3afbb78416c698bbfee7eb2c6e7fdc664507af7acf7c8b49f5de7e962606cf466900cceb95ef4e7cd0267504d"]}, @typed={0x1004, 0x6e, @binary="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"}, @generic]}, 0x11e8}], 0x2, &(0x7f0000003100)=[@rights={{0x20, 0x1, 0x1, [r5, r20, r21, r23]}}, @cred={{0x1c, 0x1, 0x2, {r24, r26, r27}}}], 0x40, 0x4000}, 0xcc04) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r30, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="ee000000000000000100007e000000060000000000000000ffffff7f000000002589d79ccf3dc3650df0512fc6a10ab452abfc87607608ee4807c8b008ee9334bf62d4ebf42455a0ad1beb64e83cb4c82f2d9692a5259e7d7f9130fa"]) r31 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r31, 0x29, 0x41, 0x0, 0x307) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, r31) r33 = getpgrp(0xffffffffffffffff) process_vm_writev(r33, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001780)=[{&(0x7f0000001680)=""/16, 0x10}, {0x0}], 0x2, 0x0) r34 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r34, 0xc0287c02, &(0x7f0000000040)) r35 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000680)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc, 0xffffffa0}}, &(0x7f0000000200)='GPLz', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r35, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001800)=r36, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r34, 0x0, 0x13, &(0x7f00000000c0)='cgroup]keyringself\x00', r36}, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r39, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r41, 0x0) r42 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r42, 0xc0287c02, &(0x7f0000000040)) ioctl$TIOCGSID(r42, 0x5429, &(0x7f0000000140)=0x0) r44 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r44, 0x29, 0x41, 0x0, 0x307) r45 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r45, 0x29, 0x41, 0x0, 0x307) r46 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r46, 0x29, 0x41, 0x0, 0x307) r47 = dup3(r46, 0xffffffffffffffff, 0x80000) r48 = fcntl$getown(r30, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r49, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r50, 0x0) lstat(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r32, &(0x7f0000003140)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=r33, @ANYBLOB="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"/5585, @ANYRES32=r37, @ANYBLOB="04002a0008004500", @ANYRES32=r39, @ANYBLOB="04000d00c24f0578452dca038d11f5f9c830d2798497396080bd1d9e197506b2b4451a55dd95d3ce7d166a32dec20a6f0bf4ac88b82f12681827916a5183492c13c5387124900e190a9c6c4bd16a6ce60689e8fcddd9a3486838eba0c4a5b3b80d925a52c995d4a9540385cc2b0b0491804dadbdd2c236ec68b0d1fada2b1b163e574af564fe5f09ac248c7f6ef4b783509c41f96909cb8cf7d722e5f22124d72aaf9cc6c0e175b3efbd0b880431c2c87e0cfc0a709765ed9e7c6a2df84e5bf30db08228f4f52e9b4b204e861670a9bc1cbd93f64392b9dc0347fa4ab2abf87458b33eb8fdbc802dcec15a303034eb727afa9cf4b76161c092c6bd0d57f6c83256e04b31a483bfe55c8a611dcfa76fc08efe301aa168b4d095cc07c770b2e6ebe5f20549e8a9b84860d0160921857853f212bada26a4d0e4f7ffc30162197ca69d610b31e66d5055a24eb755eb12b3a77de23d06f62508dde1d6ad7df9f25a50b65a4da0a219bac2d36e34f12a0930f956922234e01c726e8e7d7de0b809ada5c522945adff35640c2a1100020002f6465762f6b766d000000004c69226b3f145d619c536cc46728f1f2005244508055fd61d2fa93608676563171418b5ff092c1a54897ec7406ad62b3ba75e15485faa1df58259af29815f06dd3f06f3d7e2e3bf47b4e1dd6f57c0db789e2d8450586b0262b96c0c00b9df78f47e25a9869b30cdb759075ff58404f2a2571976196f625c7a442c9ace13bc263e1175f667ff6d3ef7311ef5d8e6e74b1fe15b86b230b13d63d16b64cefb09c5a9c20c51b8e836dca4b910bfd05a2ed204800e27637440a62638d239923ff568ff717bc4ef0be1da98b6acce8b64c23f00b6af3cca74629c5d4d54e93ae21603659db4974e7a5702485d6ec66f1b1f786a54c51acb5355df435fd720785c09246ea82e2cc43d675cc9b87164bfe3f1dd48e51459d455d792d100ccf60dd92c4f7f7098ee858b39c906809db7adcfd9c4d8ff170e06e621a5a22616e5d34ae95a1fc6ac451ebd4bd24f9fb44397ced41e526c0cecb7ceee457e862ed542f9c7c03fd1d2f354dedeb773573fb5b03184b131c60e7c008e6e528dbedf6bcb9581dc0f254a3a7a7ef9837f8482d5c10eaf78708229bb367e5b6a3a93991b66ee73ec5021ece03872ef0556e4aac31c9285e7bf64bc26fdf44452effb46704aeb30fbeefcd2d0d3db844d8543da7bf3bec8279da1e982dde37899be68a1e01f386d800000014005600fe8000000000000000000000000000bb08006e00ff0f000038013a000c00070074030000000000001c008b00cb518844a0edfcb7c7ceb2258a22b000f9e82213be00000008000800", @ANYRES32=r41, @ANYBLOB="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", @ANYRES32=r43], 0x1c40}, {&(0x7f0000001e40)={0x11e8, 0x3d, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@generic="a66563a9b77810a0e98cfd748601d5668c930c53e001a021812b1e08456eb9eac37e67ebb2a6edc9e0", @generic="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", @nested={0xb0, 0x3f, [@generic="cc872bd880ebabda18baec5e17a754848495eabb79232b7cb536e18f820203100042a31689c651a54ea63454d16b592a4e6c8910d7838e03c17dd2e746cfe098eeac6451c80221fe4d11839b1ee476083165a32df0919a98096ff92815093e8afd5eb1dfefce19a41ba9c3bb0ec267436f61287b861df55ac9d4ac1b77e3afbb78416c698bbfee7eb2c6e7fdc664507af7acf7c8b49f5de7e962606cf466900cceb95ef4e7cd0267504d"]}, @typed={0x1004, 0x6e, @binary="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"}, @generic]}, 0x11e8}], 0x2, &(0x7f0000003100)=[@rights={{0x20, 0x1, 0x1, [r29, r44, r45, r47]}}, @cred={{0x1c, 0x1, 0x2, {r48, r50, r51}}}], 0x40, 0x4000}, 0xcc04) r52 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r53 = ioctl$KVM_CREATE_VM(r52, 0xae01, 0x0) r54 = ioctl$KVM_CREATE_VCPU(r53, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r54, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="ee000000000000000100007e000000060000000000000000ffffff7f000000002589d79ccf3dc3650df0512fc6a10ab452abfc87607608ee4807c8b008ee9334bf62d4ebf42455a0ad1beb64e83cb4c82f2d9692a5259e7d7f9130fa"]) r55 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r55, 0x29, 0x41, 0x0, 0x307) r56 = fcntl$dupfd(0xffffffffffffffff, 0x0, r55) r57 = getpgrp(0xffffffffffffffff) process_vm_writev(r57, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001780)=[{&(0x7f0000001680)=""/16, 0x10}, {0x0}], 0x2, 0x0) r58 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r58, 0xc0287c02, &(0x7f0000000040)) r59 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000680)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc, 0xffffffa0}}, &(0x7f0000000200)='GPLz', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r59, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001800)=r60, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r58, 0x0, 0x13, &(0x7f00000000c0)='cgroup]keyringself\x00', r60}, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r62, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r63, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r64, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r65, 0x0) r66 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r66, 0xc0287c02, &(0x7f0000000040)) ioctl$TIOCGSID(r66, 0x5429, &(0x7f0000000140)=0x0) r68 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r68, 0x29, 0x41, 0x0, 0x307) r69 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r69, 0x29, 0x41, 0x0, 0x307) r70 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r70, 0x29, 0x41, 0x0, 0x307) r71 = dup3(r70, 0xffffffffffffffff, 0x80000) r72 = fcntl$getown(r54, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r73, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r74, 0x0) lstat(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r56, &(0x7f0000003140)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=r57, @ANYBLOB="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"/5585, @ANYRES32=r61, @ANYBLOB="04002a0008004500", @ANYRES32=r63, @ANYBLOB="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", @ANYRES32=r65, @ANYBLOB="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", @ANYRES32=r67], 0x1c40}, {&(0x7f0000001e40)={0x11e8, 0x3d, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@generic="a66563a9b77810a0e98cfd748601d5668c930c53e001a021812b1e08456eb9eac37e67ebb2a6edc9e0", @generic="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", @nested={0xb0, 0x3f, [@generic="cc872bd880ebabda18baec5e17a754848495eabb79232b7cb536e18f820203100042a31689c651a54ea63454d16b592a4e6c8910d7838e03c17dd2e746cfe098eeac6451c80221fe4d11839b1ee476083165a32df0919a98096ff92815093e8afd5eb1dfefce19a41ba9c3bb0ec267436f61287b861df55ac9d4ac1b77e3afbb78416c698bbfee7eb2c6e7fdc664507af7acf7c8b49f5de7e962606cf466900cceb95ef4e7cd0267504d"]}, @typed={0x1004, 0x6e, @binary="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"}, @generic]}, 0x11e8}], 0x2, &(0x7f0000003100)=[@rights={{0x20, 0x1, 0x1, [r53, r68, r69, r71]}}, @cred={{0x1c, 0x1, 0x2, {r72, r74, r75}}}], 0x40, 0x4000}, 0xcc04) r76 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r77 = ioctl$KVM_CREATE_VM(r76, 0xae01, 0x0) r78 = ioctl$KVM_CREATE_VCPU(r77, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r78, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="ee000000000000000100007e000000060000000000000000ffffff7f000000002589d79ccf3dc3650df0512fc6a10ab452abfc87607608ee4807c8b008ee9334bf62d4ebf42455a0ad1beb64e83cb4c82f2d9692a5259e7d7f9130fa"]) r79 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r79, 0x29, 0x41, 0x0, 0x307) r80 = fcntl$dupfd(0xffffffffffffffff, 0x0, r79) r81 = getpgrp(0xffffffffffffffff) process_vm_writev(r81, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001780)=[{&(0x7f0000001680)=""/16, 0x10}, {0x0}], 0x2, 0x0) r82 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r82, 0xc0287c02, &(0x7f0000000040)) r83 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000680)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc, 0xffffffa0}}, &(0x7f0000000200)='GPLz', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r83, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001800)=r84, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r82, 0x0, 0x13, &(0x7f00000000c0)='cgroup]keyringself\x00', r84}, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r86, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r87, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r88, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r89, 0x0) r90 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r90, 0xc0287c02, &(0x7f0000000040)) ioctl$TIOCGSID(r90, 0x5429, &(0x7f0000000140)=0x0) r92 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r92, 0x29, 0x41, 0x0, 0x307) r93 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r93, 0x29, 0x41, 0x0, 0x307) r94 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r94, 0x29, 0x41, 0x0, 0x307) r95 = dup3(r94, 0xffffffffffffffff, 0x80000) r96 = fcntl$getown(r78, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r97, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r98, 0x0) lstat(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r80, &(0x7f0000003140)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="401c00003b00000128bd7000fbdbdf2598027a00f1bb579122b79313ce34eda23087f91272c7e96d4540f472d0c9336bb88917bd3e9949e0d09eacab8d15d5b8fec0991d60278d7fcfceb771efb629c35f235b603e6c186943e82fc49db68a03521fd03c4821c308e36bb95904a2765460a97be7c6f5845e2603b7120a9b3d7e18f3475756ac661d686a22ff59f7a7c9499c28b7491820215dc9f108ac0755c74ad373d31cf4a49817d8d63610505380243233f1a084b83e52fff91f5df0821efc4630f0d48f57de9946d68c77b5d63ae9d7fd31c7c59f2017568cd8c97f961476f50e2a6685716df6cc98c53c6c69c4a67f4eba395cde96f1ba0f35ebea9ef51b6a907b5adf4c5349a6c3b67f1acc52a95bb05f8c122aa9aab1005c2256e5385878377ffcc21f9b4eed2cab9800b70e720acba9b696f1e72a5ef40da6ec355bc8c68ffe9cac104bc4009b16b4005c4381922120ec3cf6884f07b183d4412dc11e4bccd7358e03527f12d16ac512933a1b05b3753afada57724ec0bd2dd954f2ea537d225d464b08002c00", @ANYRES32=r81, @ANYBLOB="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"/5585, @ANYRES32=r85, @ANYBLOB="04002a0008004500", @ANYRES32=r87, @ANYBLOB="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", @ANYRES32=r89, @ANYBLOB="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", @ANYRES32=r91], 0x1c40}, {&(0x7f0000001e40)={0x11e8, 0x3d, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@generic="a66563a9b77810a0e98cfd748601d5668c930c53e001a021812b1e08456eb9eac37e67ebb2a6edc9e0", @generic="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", @nested={0xb0, 0x3f, [@generic="cc872bd880ebabda18baec5e17a754848495eabb79232b7cb536e18f820203100042a31689c651a54ea63454d16b592a4e6c8910d7838e03c17dd2e746cfe098eeac6451c80221fe4d11839b1ee476083165a32df0919a98096ff92815093e8afd5eb1dfefce19a41ba9c3bb0ec267436f61287b861df55ac9d4ac1b77e3afbb78416c698bbfee7eb2c6e7fdc664507af7acf7c8b49f5de7e962606cf466900cceb95ef4e7cd0267504d"]}, @typed={0x1004, 0x6e, @binary="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"}, @generic]}, 0x11e8}], 0x2, &(0x7f0000003100)=[@rights={{0x20, 0x1, 0x1, [r77, r92, r93, r95]}}, @cred={{0x1c, 0x1, 0x2, {r96, r98, r99}}}], 0x40, 0x4000}, 0xcc04) r100 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r101 = ioctl$KVM_CREATE_VM(r100, 0xae01, 0x0) r102 = ioctl$KVM_CREATE_VCPU(r101, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r102, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="ee000000000000000100007e000000060000000000000000ffffff7f000000002589d79ccf3dc3650df0512fc6a10ab452abfc87607608ee4807c8b008ee9334bf62d4ebf42455a0ad1beb64e83cb4c82f2d9692a5259e7d7f9130fa"]) r103 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r103, 0x29, 0x41, 0x0, 0x307) r104 = fcntl$dupfd(0xffffffffffffffff, 0x0, r103) r105 = getpgrp(0xffffffffffffffff) process_vm_writev(r105, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001780)=[{&(0x7f0000001680)=""/16, 0x10}, {0x0}], 0x2, 0x0) r106 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r106, 0xc0287c02, &(0x7f0000000040)) r107 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000680)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc, 0xffffffa0}}, &(0x7f0000000200)='GPLz', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r107, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001800)=r108, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r106, 0x0, 0x13, &(0x7f00000000c0)='cgroup]keyringself\x00', r108}, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r110, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r111, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r112, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r113, 0x0) r114 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r114, 0xc0287c02, &(0x7f0000000040)) ioctl$TIOCGSID(r114, 0x5429, &(0x7f0000000140)=0x0) r116 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r116, 0x29, 0x41, 0x0, 0x307) r117 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r117, 0x29, 0x41, 0x0, 0x307) r118 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r118, 0x29, 0x41, 0x0, 0x307) r119 = dup3(r118, 0xffffffffffffffff, 0x80000) r120 = fcntl$getown(r102, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r121, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r122, 0x0) lstat(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r104, &(0x7f0000003140)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=r105, @ANYBLOB="a931a8860e7f715666298b1a84598bc16e892f34cd62f64c4a23505cf0c01532e6a89152a71eeeccdeddd211b2e3cf53d272d320967e618a94d08ed94b0a7a6da41114375015110680cc0da86b057e825d6ca95111ed56d785b640988e56afc5eac64d526cb8621c4950bac3620b17719420aec96ca31a51b4abf15c8aaf49d6ff6b95338b87188269f2b3228f3d6167ee6ab15f98c40b01e77413927dc08163b69ab1fa3a41f5d5927ba4ff697884bd48731e6853ffbd777190c5910271d128365ad0404f98338851deeb4048ebc488fc913b4019fcbd164f922a0d4b224050e8ea9b53cefc109a49ea99b243816377d5387f3788c34b76036f2ec58d14f8ac814eaa375d56205ea869e69d0afe0377fad709b004000d00000c0037000700000000000000700138000453e08ce2c64f7af206381c656d50a204fa0850b660b4632d903024f540740acaee45ffde7f525d7207a2615ebe2733a251bb6d3cb43d588d9a6029405d1e6cd15c436f7b7cfe4dbc5635b6c776701ceb89b25c594c59a8be7468d75237b8874d5412029e7488f92154730f2e70c52ee6a55462aafc481b449a70c2381fe45476aa3710786fd42ccdace9f186888ecf01242b485443c9057546f853e1cc58d803dfccc05d36542413824e951b840cb6ddd5051ae8b233f7dcf28a941e8d0734ed76339025a0f90c1231d5898c6f0136fe0f746a53d94dc8cce98abd0afeb8ad792abc8e41fa803356c22386462a2748daf0d2aa3f0f632946d4456e886c4b5acf3bd76434e03d2bb6fbe7eb5e47686fc42a60ddd2e07525b500277cdaedb53071f9e8093b71ac01878b1ecc8e8f237a066d67ae872bd5fdeeab820e83236266ee53e5458fffab882d071d30301fb42c9641ee501fe33bb7c04b98054a68f6031f016a6190f9d3866f00000018003600212f6367726f757047504c656d315d2a47504c00765694a1da427af281b6f89e19c9710b7a84dafa4ec1cab6015cfebe9d438ec5e1e75a2685f42af06883da6a15e9928eecc5d5146399af91759d08a95d427f3199288849e673c7c3a177dc240284229c2ada563e870a8c656a047ab78682d336c14c527f3ad5d8553594fd3022932aaab6f742e4dfb87206fe9d519f4f3a6c6074b37a475defce752dfcd9230c5f218aad820c21862543d3523b6ffc5f03137b5cab26fb3cef63211dbfc6f39f9bad027622a2b727ecead1855d11058c14bf60c9157dce023484ff410f5d906843261c581c2d9b3b09447146ba80b5ce8e202af87bafcb290f4e3853b114b16890e1ad700909bc1853af79aa92cd8acad735e7263dea24259e8ae8a0ea161bdd9dbf82333ecc04bdc5cc2d4fda035146d83ed9e2ccbc92819c16ddb8a0d186b8be9701d5105820556b9a7e52138023855a84035124e5ba68d944e6a2ed0ddcd62bef692220b11719e798f30cf5bba62978cb1bf00ca6ae168ae95925c73acfdb9a0422cbdcd15f3617abde6f1e473028ff85b43fd5854a18cc2ea696233d4aab616b41ea00237c7e5cff42e080d627ebd948ac48b781c5cfff50ff624539f53e598347d11ecfac416717acfc0d917133aeffd6484b67113f943844a1c03576396d52ea17c4fd692c499cf3c46b6f3b6349b94cd25944aa7528be74e240a389f1403a22b1839a7b5ab832c93ec018c3399366df9c1c8b17403bb61668fd771319ca83be142e5b1a554552b67fe2d8663ac1d976427ed6d14e26bbcf4c504564e23fabc44939eb01f374f0e97118abef61c3cd424c6af5097e13a8f0979f85cabe0c58808f56deb1e80e0bb280be7dee4523a765bfb6c18b5994da19aa0493d56f9a83459fca06f570e141eab62386d813695fe60926025654600813624a885c19bb8d717915e9e8e4c85da4439ecd9b8d2b92056a734a0aef4620a0babca4d9ab0e7573869ef508cf5c65bb04ddfdbf77118f4594249e09811abc4c41f93eb4045d59b5cd8b2f47c9b29a36e2f36084b0a6cec69d920c5b59fabec9f09e8e7c9a85d366cede7bcacfb8fc11b0513d028c04bb96cdd87ed76bbdda508805b4b85fe695dd023ed3b3042a0d3b737a030428d92b4cd392fc5d4fd94593c6dc7341a961dd3193701911db9397028acc0613f30369a440f805141042ac439a86ca137f43703d4c56270e5d2d8c528265294fa1f3f47ebe7a7b035073f6ac9c97d95b8c04a6daa38cbb7f5025c129f4ad56daadae7466125c5d889286befa8b87aa3e96aa6b34f6624658c2efdf5a27e26d0eb79dbede965fcf52c128afff92507ba3c77c95b4251b8a64f288392c967663cd527629657f2d4d0c93b8b58a823facd9597c335b216584d4212df82c6a882967b38912998a52d54813f858305a203e0ce61ce8b8c7c10e8ab7583d9f4ac7c57a56e3321c1d50a34aca20b75e57e9467b5c104c8db59c85bf3e8369d65e1977e7665ebdde286a4f13473c6faffca9f03d727ac34211d0fc29a7ebcc09ff3517d68a62adaf8ad71a8e3a9a0879422d56f7532d251b27db7460cd430beb04b34903a6e6220c59d76d674a1343f450f978431924b209ad1994d049a22a758e74fd141c657be8597a5e0aa50cf50d79391239195972bda0fd5d50fc836f301236760c0164edb89fec6bc56b6bdf76faacac2c1b0f1e4e357411b860cdda2fbe0f3fc0c76fe1556be7a7e3f8cca2e4312a4bd368d6bcc9308522bdedd4a36bae0917bf43b9633d8224bcd93529415b77f3e4432240fb8cae743ab910719d9ccf27bccb387822522b12cbfed0d8f9f85beea07188cc56b8bb135873a72fdbbc3c54a8be8cec55e0b154a607d9fbd0aad09ccd7b45c0148a6a57b119c6e17351a25d2da1e4404161d41d2b552465b5bda78db2b15c5dc97c8e05a2ea4736abb8cb7f30e2fc0ec4f3f4a6b2e01da89393f1b86ba8ea3cc3254a2d8a7292574fb76f54fda01c4471859baa76e3aa8e36f05102b5a775f9970e59728c399e3c0f80da7f4d053d83fdb3b6a6126d93a9c60ab6dd49f64f72a2390ec7fbc8f2f7bd61dc24fc4e1f0f8edcc8b078612b577977c6976acbc56d4a85e12766f809b9f596928804f881dc3cce258e0eb543accf2ef35948ae6aaeee599fc87c7ec81484683de4019ce1e01f92eb7dc6fce2c0712fec4acb8347cd2d486eb676bd860a05906ebfbcf3e8b231d5e5081fec2b5cba5efbe92d023bc04877453629c734d2273a32fa03810557599fdd40a0c5111e12cd72e06913becdf90822e3a7e3ad6204ff846d0808948e7ae6cc31506d0aff9502a112fa8cf3489b7a907966f163877ff1ad68a0d207a71beb909a41d2af01074c605f926f1ae087825697d41dcf7798352669d93f0a23a922e67301c6d3a6b551ad3077a033629f258e2a06e0b09e95cbbe00e0efdd727efc117c2f45dc36ec0e5a54671573d2193bf65d81c10456cc08ecc4ac87314056a30040320b05fec76fd0a5c11e51f49addcb83de0b38b3dde1646a654a1258678e460b8de7e9a78b7f15ea111dab002f5506fc3527cabcef303f2c0b92f22923992f169a6e8928ee36bab99224c9a47c625b08c60dc1cfc8686712a970bc9efeca9c010f5ef1752e9e2e173e26c101e3071318f9b137aebae1f42eaba28ce020241beee177bba75b60ed25de91d4ea4735fa25a5f79de5bbd1574ad0877849294dce368040ed33324f8e7be4e5921b32854341b407b42253a9a98e0176b05c425c9f82edf88384343fc3d91a359dd49f3727895d49fd7f5e81d1de1373aff75693cb410b24884432868429a8ca2ca097c9299ceec19d2cee5b6358f4845ae557b4e66c402c503a471e0aa16c2180c94eaf168c79d047147fa1ee1eaafea24ea75083def071b4ffbe94beae61b4bcb492765541d480dfa70867a31139302c39ddf7067f5d617e4434b6c8aaf8d0ff3cae04c0950ea3287fbf80bfbfb214010572a2f069bd09ba90febcc2b0c0141faaf89d931880d77375de6b8330b31f07e193ce85da15dc71a8dea72cc0b1f36fba298edb92ab6881c037c920aa18c64406bf2c3e1911d0545744b7ba854d0c48c1c06e83f7feb412156e654a92fcea3decba0fc5e407c526c6efc68a13a2bf44a965643f47669a5b8884b8adcbe2afc418bb6b6978f6674892820093cc6a07bc4b71e60c31336eab0836dfee24fcb071478c27646b6e9dc3a4784fbbf5c80f65e1eb352218524d76fd652dd265bfdd614174357b89bea11049ca7c949f9e3e273bb0a3f28486b0b7cbb663bc0b27ac024575d354874162b84a4d207b7431291155e0ae45f3a113a2efee902681de03089ce23e25cf74f5bd9772632627fad36c86383ea921006a7ffff5f356944d5f2036369acbbb01df9861d81dd43752a41c925358a47501359170f7f183b3cfe16bc0691b350426d3a01dc0abc964f609aa468b5d709356ef2a40b49c7d88b8beeb20f4cd28bf953e74e1a8e4f435b52ea064ce805221bf2142b6e972dd8b5db79a0b4eb5900e70944d0464d94a6353e350e599401d8c7120a2de58c45bd30a8fcba4cdd069187222c0174d22ddbd6c786ca73e073039b30e95d8283447a2197f4be36113be806150cdd57e370be5d96ed5b8d43f7786ad47e642d04ea63d6acadfbf05da3fe04624dda52719bcb18f81925afa5c4095b4919cff6958c2e896b2f26004f63bbfc3e8272190ddaed0808152afec651c164129f57c2b311188dcb787fefc8e807da1df12886698058fc57a98fd2d3c19291d7f23cd18a0c7cc0852e0cb9714eeb31929b550f1b6b135c7d0e6dd635a84f20ee0639fd9835c8a7815b4a2e41e75f16ac96508ac38cd30a8c0a07eef7aa83d9b06e75389d4a5a52825e8c9f2a912fe8a41e27980091cf552a1be5a388ccea1dfc4eb91bb1f5f986f9ca411531d371b4184351143a25758bd487b85b392b471de99e9afddd7357f7cb021d10c7e4f96d40e961991d5ff2952de98064fca8bb5e7aae24fd5110376ed95ba479ee171aaf5594f1c22bf73a3eddc116ce66a46ad7e0ac855f4e30f84c0f563f9094716cba558790d6df13ca360dadcdd95270e8e0c39e68d4f63436daee1c2c6e568efdbb85173bff9bfd0b0c604f238a2ef13072e59abc8ec23a32c3cc8bf0ed182c45a8bd6ca70ed9415f8f61aa8c179dc078fc6bb18a4e117378f39d06cc91c8929f8e8cc78d60200aa565de49cede18d3f765ceac85afc02cc1a90c8f6d619ba35a91d3468c0705d0cf74a45b73c22971e13341bb1da6b04bcebd7bd6227756d91f5757fe1ac3d858355a21ae2306ec4b08d0b6cc5e9aec02a1016a8687053dc5249b0537a9294d10debae1d14ef515e9f0eb817c5808b6f605de0eceae6bcdfd8fb4935ae4729207556593d7a5487bb6ee3cb9837a8e17d927e32b880de3c5082b9d03e211678d2a07bfc2c9ca2013980c9d93b30a141b5935523acbe3df154a76fded90e65c45a491ddc849a97065def9c229e94430e9ffd3a7aa6c3f813e2d0592b0bffd3e2a8d433aece23ba6a111778eb28d634c8af7dabaae87aacb7b59ccb78eedda9828fe8b7118b80592f399f6a22dd48a3071488870de5e3997c620be1556e722ff30292929428c6241332e35329410180613729144a2b104f51104a373de96ca2911d3984bcbd9bc581f960a0d6d81ebb2f990ffb6b56bcc74ee4b61b57717472217bf1d3d0b72758eafc19ed5097a604673977361097e70798645d294f9b904589a865b3fe9e4622738a81b7c035c66a6688b8e5f2fe4ece71bed7b06800a97b4a38d54fc6ae3e3471f0c26152baeeffeead511d2c1efea82050d055d86f55c27641dee634bbb30d087c098f1ac029e477c7d036b297cb38797707e4f572bab6028143ea178c12aa6259904e63f461f4b6f12c942812c82c0181ddbdd1653544250553dd8687c610d4c643a8045e7b2c0cc6fd9799d35265c11e1457bc959d4163d7c44f8b001d86898f6a393a01375e52962ece5b543797a6d88d6f29f4b2ee1576301f2ef2ec8a2c589f11f3568d4dbac8ad73542887b74eabf2496c4eae21bbdaf06de008449e548e5a120520cb7175ee95819bc68d401220a53722b95816617331c17bc8d3099fb77891450176fc4946933c7060c6bc90047ff637a1e204efeade5affd52ebd93214ce21c2dea573b7548ecf72f1e9210c33a72b4cd4c83d1fc98003b400d5007c05f896c9df0e031d79ebfd21ea26fede07852c4c8085204ec1e29732deb52f4e75ad27d2c1a9c3394ff75a3976a4efae512608d850ad9c6576c29c1c4b4ca66824bb6f9010676f9b95a768a45c4b7647b36218213c4408656e3da1b336b58c2b0ba37f650d8abe160123ef64ff8306859e8954539d41a0626cadd9d7e0fa2a9be517997ff287b9d9222db08a99fa43fc82318ffd1ff10dca280beffd482b7f1ee151527b5f1b5364462fe52c4a2c001606fb081774fbf7307812aaa61eaa173f673cf782339ba4e8b887bed8c17251aeaefb57bb1a3071983cb4ffa0b2647b6f1a556ce565d119effe54ab1bc9c7ca1493ca35391a00cd22d4819a31f87098e29b08b0a5bd1b3bd4832a9972248a6b464eaae25fde37a89968a9d5d194115fa6e9838888b336edbbdd21128c2fb5c11cb97c2d326a765d409e3c623e2cbdc3fbc46641a7c84f88718749947c06dd41a37d823264ec37db7d89f8f323e53cd346d0b50e2acf83b07578c9571e66ce4d0ca95b0aab106da2d244a29cb08f95b8af81c03410004003c0062cfb9736a827128777bfd0cd6da391a91513a44d50546d2aac4f6558dfa94eeff704a2b4f6b99aab1b8d5a255a2d5dd7fe2f9917901659dc32a124f317fabb66dd916447dbafbe20c09fe5ed0c6f71f7882c375f3a93b11a47d7818ec8e6dc652f65bf10bfc5c41c31f0215fb68afe4df316099293460d24462723226ee0aae716b2ce75e2df62faf9bf92dc01cd3fbfd24d5d21a7a64d0da6a8f2259ba18d2e656808f7e5dadb3e3da1df5dbf54274db9f7a2ffa3167ff55f42018afd9551074947ac045c1162ff554569771add4ad40aeadc0cf18eafefc27268100c35d3960cc2a9d12ddc54d3a6f2d9aeec13557f3409c5836d19480f4e2785c7db7a42f11936e3c7524e5433d06db67faed27871eefa0a3f43c3bbb8463b9b4554efda9fdf5903d3c22b5a0398a3df7a1b2853801dee386d2dcc92080725c8e85a34fca7afd9ceba5afe1535ab3600c7d550ca1d2fbb40c19db015084f6f4fb39b46309be62c69633ae5d4f8cbf8af5b65c517aacddb913de761c7d935a46cad2d4909d03d9f67e1dc0bdae6af73a889046d14de372e053a212b18b6ccd07246b8bc3bfd03326377c2e223f04ca8e83d321d8bb01014590cb5111233699fb7c4b030550063955021abc9e27c9afd221fcc4d97e28e542a590b88cdff3f58befeaa8ae47e5495b4c59dabaff37a9c3bfba4b2c64ed7139842a224352f3bed08c129773080c5711a43d24784a486c9263c3e862fb15a56a993840f4bc8cfaf085a03476c2dbef4f263cbae27ac78a40e8ed295d9dfc00ca049336532baa2e848b851111de0f851270d8079fa82acbed59c9e03825a051fcbd831980e7d77eca4976b119efb53b6b16472e3f0ebaa9db6827bdebc1a9f13d8c2fd42106c7eb245e968eb53419f25a123d3f5b4cd5f63ac70c0065000500000000000000deb272d9a8abe54fca995f34ffd174b19f5069bc8f0557c0ea74de1e35fdc42047a6c6b9c10716ca5b16753765234a9cc73541aba9d63b1afe085af2d0aed8813cd251d55fdaf11960c104221317bfb3eb6eb294d3cc1eff434e38a8da18de2fb768053f392ee8004468b211df8132dab2ab82292507ebfa4d990d009403820008000c00"/5585, @ANYRES32=r109, @ANYBLOB="04002a0008004500", @ANYRES32=r111, @ANYBLOB="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", @ANYRES32=r113, @ANYBLOB="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", @ANYRES32=r115], 0x1c40}, {&(0x7f0000001e40)={0x11e8, 0x3d, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@generic="a66563a9b77810a0e98cfd748601d5668c930c53e001a021812b1e08456eb9eac37e67ebb2a6edc9e0", @generic="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", @nested={0xb0, 0x3f, [@generic="cc872bd880ebabda18baec5e17a754848495eabb79232b7cb536e18f820203100042a31689c651a54ea63454d16b592a4e6c8910d7838e03c17dd2e746cfe098eeac6451c80221fe4d11839b1ee476083165a32df0919a98096ff92815093e8afd5eb1dfefce19a41ba9c3bb0ec267436f61287b861df55ac9d4ac1b77e3afbb78416c698bbfee7eb2c6e7fdc664507af7acf7c8b49f5de7e962606cf466900cceb95ef4e7cd0267504d"]}, @typed={0x1004, 0x6e, @binary="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"}, @generic]}, 0x11e8}], 0x2, &(0x7f0000003100)=[@rights={{0x20, 0x1, 0x1, [r101, r116, r117, r119]}}, @cred={{0x1c, 0x1, 0x2, {r120, r122, r123}}}], 0x40, 0x4000}, 0xcc04) getgroups(0x8, &(0x7f0000000180)=[r27, r51, 0xee00, 0x0, r75, 0xee00, r99, r123]) fchownat(r2, &(0x7f0000000040)='./file0\x00', r3, r124, 0x1000) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:05 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d642298297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000100200000000000000000000000800655800000000"], 0x0) 03:48:05 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYPTR], 0x0) 03:48:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\f\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xf000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x7a000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x245, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x7ff, {"ef7803d1795cb30e7e2ba84084aa7e06"}, 0x6, 0x2c46, 0x4}}}, 0x90) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x2, 0x54}) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff8600b8a4206800442b00fe8000000000000000000000000000aafe000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000020200000000000000000000000800655800"/122], 0x0) 03:48:05 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440), 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000030000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x10000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xa0008000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:06 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000180)={0x1}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 03:48:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\r\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x11000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x1000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:06 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dff2683faa63ecdc1e8abe6b1c367ffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa0420655800000086dd88ca88be00000000100000000100000000000000080022eb000000002000000002000000000000"], 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x8, {0x5, 0x9, 0x8000, 0x10000, 0x6, 0x100000001}, 0x0, 0x800}, 0xe) 03:48:06 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x7, &(0x7f00000014c0)=[{&(0x7f0000000080)="ca53c0022f034a962cde0fb5afebf346569e339a850471ba4d28a5492add8c9b470910993069dfec324ffa58334e273343eb10562c54364a63ac6b808b262542b79d455dad2641e898abf9f28e55ed9dca24e3209f2df771d22f9c4258004f9bd235c36b0bb53501700fba421bdf56ace9adf3a0d6e4b5073c4af3d2d1c56f7517affdcfed1ffb427464b0de97f5cbacd8395ed07487a9186f7950d6518f3e55e106e2730e6abd2baf22b4dd893da6a6dd75112d315c35584aff1581e2f2c19a69758db206f1075f3b", 0xc9, 0x65}, {&(0x7f0000000180)="1674ee43660c17c8555371678c394c1be882747d78f090840a26ac1612669ac6eef8ace684e9b1d962c13df456b540c321a789be8360ff8394a47077374d060e8956af4178c72e8ec71dec249722b1abfc", 0x51, 0x2}, {&(0x7f0000000200)="1699d28085842e95d67f4f2ac8f1d8edee57e8d0528169ebd69d66836cca7cba2adebf1a78dcf0ed1dff7868d7588c358845323b5a6e09ed2c23fb0f30b46e2cdfa04cdb7586c085653369e0a6fcf18a6a2df764775fbec9b377387e15d20485932e0c5b01a32d954fdfefef6805e623e11d10a6d6e2efdf0c719249c03230227c97a0e479c199a9a8342fd663e53cf966b3c25e830df2dabc7c5f90888cc969e482cbce8df7eff46a7c08dfa240199b03a775938a7edbb29e6e8e1dc013472dad362814fb03", 0xc6, 0x88c}, {&(0x7f0000000300)="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", 0x1000, 0xff}, {&(0x7f0000001300)="d7e35d94adedff85914fa95e198e2e3083175ddd30a9218db74abd1f9517e805ddc7281b83b2725bed6c9d63c5c1efa288681f417af50677", 0x38, 0x10000}, {&(0x7f0000001340)="b5e5267bf3a49adc790702ebe2d12e38bea17beaa287b48add68e84094e301ddd924ebd456db0b3b24c7d2210c1844e5c69032a679d7e9b56dc63d7c9dd47fc3e3b83f72268fd67cd97336edf6cfa517cb05f958ae1e", 0x56}, {&(0x7f00000013c0)="f61867f97c9c55c9d118de182eba623d48392451bf2daada36179b02fdb95efd83ef4ed30ae6f046eeee71c2e0d71169d5db5db121f06b410bdb3807c11194ff6ef5c5611a523acc45c14d09fc06a8f3e579abd83ec9869204005c9731bde6ec41ff35ff9919faa06c216284080e20f5e4e6b06c694ec50b68b73d18788ebbcadf6c58c4fe65f46162f38ecc4ba1c07a80bff3c791c4ca2075b001261ab06ad2bf59cf6c9d79fa139de98c95459b3ef80f643c853fcd9f111448ee32ce250ad87a6e13b55673c56320a3a44044837755b2098a08a88a4da50d", 0xd9, 0x1}], 0x10, &(0x7f0000001580)={[{@subvol={'subvol'}}, {@user_subvol_rm='user_subvol_rm_allowed'}, {@max_inline={'max_inline', 0x3d, [0x6d, 0x0, 0x6b, 0x2d, 0x36, 0x33, 0x38, 0xae741ade43053eef]}}, {@nodatasum='nodatasum'}, {@compress_force_algo={'compress-force', 0x3d, 'lzo'}}, {@nodatacow='nodatacow'}, {@barrier='barrier'}, {@datacow='datacow'}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_role={'obj_role', 0x3d, '!userproc'}}]}) 03:48:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="aa50e244a5b532b2198357d5c295a6f1ec2e703c1998bbda14d27cec47dce90c40892cf042344d4be832338209b4515a2bab54999db2291488b62bae21e52f38da655793c0c7ecb6e4c597f537d5f2451617e1bf998029f432a5b14563239e704b0c855cf575ba2f3e5e64c69bcda666a270"], 0x0) 03:48:06 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000fb0000000000aa042065580000000000030800000086dd88ca88be00000000bbf5ffff0100fffffff20000080022eb0000000020000000020000000000000000000000080065580000000056b1d6000000000000000863e9ae70db4624eccc9fb907ab9aafd20957ee04bc1ac2449179b3855041f84569447ab2ddde73f90e14adf970c9d0625c793aa4bf5e54bdae8d7e6606e660ec51a6fc3c2dc6fe98b39755"], 0x0) 03:48:06 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4080, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000003c0)={0x0, 0x0, 0x2080}) io_setup(0xffff, &(0x7f0000000180)=0x0) io_pgetevents(r2, 0x100000001, 0x9, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7f}, 0x8}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x803, {{0xa, 0x4e20, 0xed, @rand_addr="fdd3429d1dca3d45e269063bfa7b08d6", 0x2000000000006}}}, 0xfffffffffffffd3c) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x4203c0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:06 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8500, 0x20) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:48:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x8000a0ffffffff], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x12000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x0e\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:06 executing program 0: syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) 03:48:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:06 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x1, 0xb, 0x3c4, 0x7ea}) 03:48:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES16=r0, @ANYRESOCT, @ANYPTR, @ANYRESHEX, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX=r1], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64=0x0], @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64=r3, @ANYRES16], @ANYBLOB="ad40558bbde122771ad56aac323b0170137e"]], 0x0) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000000)=0x38, 0x4) 03:48:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x100000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x24, &(0x7f0000002000)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40481, 0x0) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x2, 0x2) r1 = socket(0xa, 0x800, 0xfffffffffffffffc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000180)=0x3f78, 0xfffffffffffffe24) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000001c0)=0x1, 0x4) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000240)={0x64, 0x9}) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)) fcntl$lock(r5, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)) fcntl$lock(r6, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x0) 03:48:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x25000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x200000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:07 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb, 0x77, 0x1}, 0xb) 03:48:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eqlE\x0f\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x40000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sctp\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000240)=0x6, 0x4) r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) fsmount(r1, 0x0, 0x70) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000004000aa04206558000000d749030800000086dd88ca88be00000000100000000100000000000000080022eb0000000020000000020000000000722d5c600000000000000800655800000000"], 0x0) 03:48:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x300000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:07 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80100, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r4, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000180)={0x1, "328fa53c91830dac6822d595f4f509d4ef0dbbc5a0d0e90b0b77f2a06138f619", 0x1}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x7d, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x7a}, 0x8) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:07 executing program 1: r0 = shmget(0x3, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff860000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x48000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x400000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="851766bbfda0f3e73f1a992a4558c634a3864cbb36543f2212ed4529197388ffc805810476b501b23760bb300a74b88906961dae2ec15d527123bed8f8f53d625b24c9978da15ab0cd904c301d735ea41d120e5e7e8f70efb6750979b392b290c7a8642251b2cf2a330641cd145aa0645e8f48d0ed4368a470d520d9bfd35bc85f5551ee4208758d6cd531388a3cf963c55a82e68a3ce8736c466305df8546aa45ef22561f1c7597ae58c3f9779afcec785047648e5853516f5a772080e6471f7104c50a6892901619b3", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16, @ANYRES64=r0, @ANYRESOCT, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYRES32, @ANYRES64]], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR, @ANYRES16=0x0, @ANYRES16=r0, @ANYBLOB="2ad3c6e9f6ba0036401ad4556d4b073aa30b0a9f6b75a341c2f6f4f88e05c2af4a2dc7816ff8a5ea29b4ca169351ac6b4675747152cf94256555f611a5d02f60218400ff371d516613aa2496638ed52a284d50579d5bece83ba1e5857d55e2715fbe0611f162", @ANYRESHEX=r0, @ANYRESDEC=0x0], @ANYRESHEX, @ANYRESOCT=r0], 0x0) 03:48:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x11\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:07 executing program 0: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0xafb02a, 0x0, 0x2, 0x40, 0x8, 0x6a}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x3f4e678d605610cd, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ftruncate(r1, 0x9) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000640)={r2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0x1]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f00000002c0)={r2, 0x21}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r2, &(0x7f00000000c0)=""/186}) 03:48:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x4c000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x500000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:07 executing program 0: syz_emit_ethernet(0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="e017c6b78c9d5ac3532b856a2146eaa1eb31ce9784a8b8f0f4af5aea7bd14fa16f4cb9833fd65753cb79a9f1f3e0193a545661bc4c47bee2d5cbccf7df298c6294da973617583fc63cfeecce96b86bc8777a043b5b4537e14962995970fd021eaed8c2a346c1c3b9fbed674a3d74ea68a55b40ed555dcfac2baf2d49eb7ba9c22c574d790983b8f7e6100663638738ba124b5e804bd4afac41cbcb9cbd49a0dbfc825a6186fe91afdb6c082d49a99f3ca79d5b3db2ee0a85d71538e88700fa1eff774ff7cf6ad3b59809", @ANYRES32=0x0, @ANYRES64], 0x0) 03:48:07 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:07 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffff67650a57fc69ffff86dd6035266800442f00fe8000000000000000000000000000aafe800999485eb84b00000000000000000000000000aa04206558000000e68ab0100000008609000000000000080022eb000000002000000002000000000000000000000008000000000000000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000180)={0x0, @multicast1, 0x4e21, 0x4, 'nq\x00', 0x10, 0x1, 0x1d}, 0x2c) preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x80000000, 0x100, "abfa06144284473cd7650022a7cd994bfaf82a6806ae68f766f2b9e0a2a95d5d", 0x4, 0x7, 0x1000, 0xfffffffffffff000, 0x28, 0x6, 0x4dc8, 0x8, [0x3f, 0xb81, 0x2, 0x2]}) 03:48:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 03:48:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x5c000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x12\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x600000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1, 0x0, 0xffffffffffffe776}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0], 0x0) 03:48:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)) fcntl$lock(r5, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r7, 0x7, &(0x7f0000002000)) fcntl$lock(r7, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r8, 0x7, &(0x7f0000002000)) fcntl$lock(r8, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r9, 0x7, &(0x7f0000002000)) fcntl$lock(r9, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r10, 0x7, &(0x7f0000002000)) fcntl$lock(r10, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x7, &(0x7f00000003c0)=ANY=[@ANYRES64=r5, @ANYPTR=&(0x7f0000000180)=ANY=[], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRES32, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR], @ANYRES64=r8, @ANYRESOCT=r0], @ANYRES16=r8, @ANYRES32=r8, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r6, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r6], @ANYBLOB="46ee3913967ab4e889aa4619ed18ff5d4f184ee7ccceff0d11107e83ad54c1a0ed35ad9d4a1cb523fb7aff40bfd0c2cf97069df07c91489c405c85f386543fb2d378877cc5cf0873fbfd79edf22495babe1ae810d5dba21560f2f604bd9f345582cedc", @ANYRESOCT=r9, @ANYRES64=r8], @ANYRESHEX=r8], 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x20, r12, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)={0x174, r12, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1c}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x13}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="809df0f42ddadb02b379d6626b41cc0f"}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbfd3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0xf1f22185833ae320}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd8e}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x34, 0x4}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) 03:48:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x68000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:08 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x81, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @typedef={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) sendto$ax25(r1, &(0x7f00000002c0)="d7752800b287e0a22503f8e05e6b5bce638362cbe5f8a74b4e56f6fd5ad4c54a9d121fc49ecf945d94efb1f30fb9417c2f61b58c5fa72b3e99d8b68ce57af43c340b4ec0e5f10127b02457fb0a6a041eb36f54e99cd7fb3d68bd09ba2305169c698d61044e22f49d967dd4810f43798f4c67837d44075625957cc604695611ecd677ddff128c8ff3c1b009112ae4529bd465ca11beffe41f790eaad0276e856810f61b129821d8", 0xa7, 0x40a0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000380)=[{}, {}, {}], 0x3, 0x7) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x2000) select(0x40, &(0x7f0000000100)={0x5, 0x2, 0x3, 0xfff, 0x1, 0xffffffff, 0x7fffffff, 0x4}, &(0x7f0000000140)={0x1000, 0x80000000, 0x4, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, 0x3ff, 0x2}, &(0x7f00000003c0)={0x4, 0x80, 0x100000001, 0x8001, 0x1d4, 0x1, 0x0, 0x2d7f3f59}, &(0x7f0000000400)={0x77359400}) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f00000000c0)) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0) 03:48:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'\x00\xe8\xff\xff\xf2\xff\x16\x00\x00\x00\x00S\xa84\xb0\xe0'}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x3, 0x3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r4, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x18b}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r5 = syz_open_pts(r4, 0x800) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r6, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) utimensat(r6, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r7, 0x7, &(0x7f0000002000)) fcntl$lock(r7, 0x24, &(0x7f0000000080)={0x1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TCSETX(r4, 0x5433, &(0x7f0000000240)={0x84fd, 0x8c7, [0x80, 0xdbb, 0x1, 0x2, 0x7fff]}) ppoll(&(0x7f0000000040)=[{r1, 0x200}, {r3, 0x8044}, {r5, 0x190}, {r7, 0x8000}, {0xffffffffffffffff, 0xae0d}], 0x5, &(0x7f0000000180)={r8, r9+30000000}, &(0x7f00000001c0)={0x1}, 0x8) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x6c000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x700000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:08 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x13bc7c991cde405d, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r3, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f00000001c0)={0x3, 0x17ba, {0x51, 0x20, 0xbed, {0x3, 0x2}, {0x43d, 0xfe}, @cond=[{0xfe6, 0x80000001, 0x19b, 0x80, 0x3}, {0x8, 0x4, 0x9, 0x10001, 0x1, 0x4}]}, {0x56, 0x400, 0x1, {0x4, 0x7}, {0x3, 0x5}, @rumble={0x8, 0x9}}}) r5 = openat(r3, &(0x7f0000000080)='./file0\x00', 0x200, 0x4) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x100) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x4, [{r1, 0x0, 0x1000000000000, 0x2000}, {r2, 0x0, 0x12000, 0x10000}, {r5, 0x0, 0xcacdf3392baa4a90, 0x890c4a4ec75aa4fb}, {r6, 0x0, 0xfffff000, 0x1ffffe000}]}) 03:48:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x1f\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x21710e60, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000180)) fcntl$lock(r0, 0x7, &(0x7f0000002000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r5, r3, r4, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) r6 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r6, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r7, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) fcntl$lock(r2, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x5}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r2], 0x0) 03:48:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000000)=""/177) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x4e20, 0x7, @mcast2, 0x6c}, 0x7, [0x8c, 0x2, 0x100000001, 0x80, 0x6, 0x3000000000, 0xe9e, 0x9]}, 0x5c) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x74000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x800000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:08 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe80000000000000ec000000000000aafe800000000000000000030800000086ddccacefc243800ddd88ca88be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000006640bd411f69738c1cc0469c"], 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040)=0x4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 03:48:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x293) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000200)=""/211, &(0x7f0000000340)=0xd3) close(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000080)={r3, 0x1, 0xfffff000, 0x1000000002800}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='M|\x05\x00\x00\xd9\x00', 0x529f04, 0x0) write$binfmt_misc(r4, &(0x7f00000013c0)=ANY=[@ANYBLOB="73797a314e46f48f9f9e8bdf5da753f1c2ea4a75d50aa1d465fc700a49ccc9f9211320a302d5f81e77286f39e6c055ebcb167a426f0a6e10c02f8ce1e8bbf960d4f5f0f3f30b50eccfe3de58a91d4dabc1e56a"], 0x4) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYRES32], 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) 03:48:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297cffffffffffff86dd6035266800442b05000000000000000000000000000000aafe8000000000000000000000000000aa0420655800000000dd88ca88be00000000100000000100000000000000080022fb00000000200000000200000000000000000000000800255800"/122], 0x0) 03:48:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x7a000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x900000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00 \x00', 0xbb6b2d8b7f5c7fd1}) 03:48:08 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000040)={0x39, "846945d4927415ad3a5275e4f6fa8545a91d157a12e71b8ddeec7833068d57a50d10de58d1efdb2914715a3af7a0a891b820b1060760e474b11771d0e963aa947058a524c606c1aef9ddd898b2f8f1cba882fc0b68519ec2182e51818df1df726edcbcefdc5017384dbe27f5d4717b7cbb689dc62886ffe4f09287f2fa235ac8"}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000380)={0x0, 0x979, 0x8001, 0x90, &(0x7f0000000180)=""/144, 0x6a, &(0x7f0000000240)=""/106, 0x87, &(0x7f00000002c0)=""/135}) r2 = syz_open_dev$sndpcmc(&(0x7f00000013c0)='/dev/snd/pcmC#D#c\x00', 0xe0000, 0x353080) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000001400)={0x2, 0xe5}, 0x2) 03:48:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xa0008000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xa00000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000001200)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64, @ANYPTR=&(0x7f0000001300)=ANY=[@ANYRES32=0x0, @ANYRES64=r0, @ANYRES32, @ANYRESHEX, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR], @ANYRESOCT=r1, @ANYRESHEX=r2, @ANYRES16, @ANYRESOCT=0x0], @ANYRESOCT, @ANYRESHEX=0x0, @ANYRESHEX], @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC], @ANYRES16, @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYRESHEX, @ANYRESDEC]], 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) 03:48:08 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) 03:48:09 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, [{[], {0x8100, 0x7, 0xff7, 0x2}}], {@canfd={0xd, {{0x4, 0x20, 0xffffffff, 0x8000}, 0x1, 0x2, 0x0, 0x0, "616afc6030f92726308c0768ec44858b9be5200f42a5ec3185c06d8df81b054165eddbce01242badfc2d22d5b31415b03edd40eff90f42e6f7260c6c3a92dd5b"}}}}, 0x0) syz_emit_ethernet(0x7c, &(0x7f0000000080)={@link_local, @empty, [], {@generic={0xa00, "a024cbf652fa232ef9d828468fe75e44b371a89e91230c3daac1a0924bfd494cc918c093a4d00afd23645fba0df30c4a662d9546899eee91773ef03dae34803cf61de1756ba41934d937009bcf1a1c0fe7b1a17503f7a23a6999332cbdeafb57056de7065bb28e84049de5ce34ad"}}}, 0x0) 03:48:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r4, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000000)) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) 03:48:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x1000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xb00000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00%\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:09 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb000000002000000002000000000000001d1178bb0800655800000000"], 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x420600, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x10000, 0x0, 0x10001, 0x7ff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0x6, r1}) 03:48:09 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000046feff00000000000b05000000002e302e2e000000"], &(0x7f0000000040)=""/29, 0x2c, 0x1d}, 0x20) socket$kcm(0x29, 0x7, 0x0) 03:48:09 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) 03:48:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x8000a0ffffffff]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xc00000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1422.159161][T15653] Unknown ioctl 4711 03:48:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="ed6baf0d1224181d0253bc93d696d9f0d76dce3ffb68ccbfe64e4c2b3021bbdc9594e49b082614f1a641527c67e77d1eee1503a6c4ed48d7b075aac819efd5d4a5dd6e0c30efe6a50c72e6b85ae275c7872f4309b776f83a349f8ac1cce262c1c859836e38053e4f7b20535731c5ad0e3ee68b47b8965c535a2d1cc3a4b6a935f39ab08a2cd999361bfd39f0ca1222777a03398ad52c9221a0e5640629a58b28764f8f53ab1dd69ef31ceedad6133bd577026f878d1ad6fc3e387965aa5cf665bbae872b5a1f73b114eaac07f9e9a4e4a0", @ANYRESHEX=r0, @ANYRES16=r1, @ANYRES16], 0x0) [ 1422.184617][T15656] Unknown ioctl 4711 03:48:09 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x123080, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)=0x1) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:09 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = socket(0xa, 0x1, 0x10000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[]}, 0x1, 0x0, 0x0, 0x4637be996e954d7a}, 0xddf1483cc876b9ba) 03:48:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00@\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:09 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="8db1252a815e741003740f3b46d3d46c7b3340370d000000000000ffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa0420655800000800000086dd88ca88bf00100000000100b496000000080022eb00000000200000000000000000000000000800"], 0x0) 03:48:09 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) fstat(r0, &(0x7f0000000000)) 03:48:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x100000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xd00000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:09 executing program 1: syz_emit_ethernet(0x2, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES64], 0x0) [ 1422.479564][T15693] Unknown ioctl 28688 03:48:09 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000aafe80000000000000000065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558002000"/122], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)=0x0) write$cgroup_pid(r1, &(0x7f00000001c0)=r3, 0x12) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000000)={0x4, 0x0, [{0x36e2, 0x2, 0x0, 0x0, @msi={0x1, 0xb84d, 0x5}}, {0x3ff, 0x3, 0x0, 0x0, @adapter={0x10001, 0x7ff, 0x7, 0xfffffffeffffffff, 0x4}}, {0x101, 0x4, 0x0, 0x0, @sint={0x62, 0x10000}}, {0xfff, 0x2, 0x0, 0x0, @msi={0x100000000, 0x3, 0x2}}]}) 03:48:10 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x400100) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000180)={0xc3, "7081897d563e75bee9d1254bdfb4395992ed13eabd26143041d57501e35e4e06f2e316841c6fe33a7208539751237b58dbe4dbfc9b2da9f46f42ec8ab9d8e0bf7cd57092c98b2a783003b13c916fba6b96c2849cc48c7ca9c98207bd707c2a5159c9b1209d2fe8ed1d864f9e0a09e6f6f515cb1cd406e3add4c5520f037377ee138ac92f5e59429dd31d7d8d771824dc81d8b3e40c26e4d95972d44f98d0dd7aa3d04b69ef22708653a3e4667f682ab43dc4c437807a8bb6a8007fc229294e6ec86185"}) [ 1422.540141][T15707] Unknown ioctl 28688 03:48:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:10 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="8d407b98ff7f00000000000086dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000032c51fc7f9c555e5c6f9dc5590800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000445ed69407f7e7bb2f383c63f2bc6d6e124a68230907be437309fb88091aaf3e30713aeeb198ab556e3d1d730643bb2f1b870d1f565a2160127f395a439eebded2ec83a564957b5656444be49e44322619ff19236ff9750cd38be21ef1c1ccf99693e3"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000100)={0x3, 0xbc, 0x5}) 03:48:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x0fE\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:10 executing program 1: syz_emit_ethernet(0x5, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="464c2de01a43bbc6f770598d914cb1e228743bea0d50de1df62b2a8c00f5df86dd95aa615da079b9c498f0b941260b9f02000000aa35cdf1778b4eb0a20b9d33c91574b931508f695e67176e4553f9716d3be0e743e6af1c0b69aed48d8787898f6792001f5163e2666af15956c238ceaca3c8226cad054c7b54c77a46f71266", @ANYRES32], @ANYRES64, @ANYRES16=0x0, @ANYRESHEX, @ANYRES32], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) r1 = dup2(r0, 0xffffffffffffffff) pread64(r1, &(0x7f00000001c0)=""/211, 0xd3, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000040)={0x3, 0x80}) 03:48:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xe00000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x200000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:10 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 03:48:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:10 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/158}) 03:48:10 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x6800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="2ff3f99dbdcc33c99725917d9662ee84bf14f634ad8f08f0496bc46d8f3d230a8208093a05b3e9b0522a53357463a395f4a6ebb169a223a6c9dec9c1db918d2eb3b45183c0eb184898e844883485eb906c213011e1548f95c0da24a50622cd5d2c66772cc19fa63154d2e552225f78e37b51601665ee7dd454847098229043a2989f78c562df05cbce5b101edb8cdb9d436e68b8c8b5d6ad26818c6ab6269f5cd150ac336b95ae4aa3dce49b8059c1e35e97b9c53008def5dc", 0xb9) 03:48:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x300000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xf00000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:10 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) connect$ax25(r0, &(0x7f0000000400)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x2, 0x4, 0x3, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x64, 0x0, &(0x7f0000000300)=[@enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000240)={@fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0x4, 0x1, 0xa}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/70, 0x46, 0x1, 0x10}}, &(0x7f00000002c0)={0x0, 0x18, 0x38}}}, @acquire={0x40046305, 0x3}, @acquire_done], 0x0, 0x0, &(0x7f0000000380)}) 03:48:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00H\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x400000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x1000000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)) fcntl$lock(r5, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)) fcntl$lock(r6, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r7, 0x7, &(0x7f0000002000)) fcntl$lock(r7, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r8, 0x7, &(0x7f0000002000)) fcntl$lock(r8, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r9, 0x7, &(0x7f0000002000)) fcntl$lock(r9, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r10, 0x7, &(0x7f0000002000)) fcntl$lock(r10, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r11, 0x7, &(0x7f0000002000)) fcntl$lock(r11, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r12, 0x7, &(0x7f0000002000)) fcntl$lock(r12, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r13, 0x7, &(0x7f0000002000)) fcntl$lock(r13, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r14, 0x7, &(0x7f0000002000)) fcntl$lock(r14, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x6, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES16=r1, @ANYRESHEX=r3, @ANYRES32, @ANYRESOCT=r5], @ANYRES32=r4, @ANYRES16=r6, @ANYRES64=r5, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="0cd0e11bbf36bcf0ba3131e70b36ae44eb5fc9a00235908e79c288", @ANYRESOCT, @ANYRESHEX=r6, @ANYPTR, @ANYRESDEC=r7], @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES16, @ANYRESOCT=r8, @ANYRES64=r3, @ANYBLOB="83198d0fa201dfe403ac3e9e72d5a4338d5bf3b1d0576e900386353435e6d04a296736053bf49e7b4ad41af29e74e97761401f7625c690b078c6d9d34b3e8cc85ac7a991745923d013db012609f50f6d5dacf6e163ed1f174a41331cfcb2a1fa55b370749e5374d6bc7308b37867f888ff7ce746fd9854ce517ca85d019f9ce1f70ff122df637433aa2eedb89431171004ba52cb3c9044f3f606f9bc095bd90bfa33a7dbf4e72f49c2ba3b9eaf402df1f89e3eca7e", @ANYRES64=0x0, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="d9c8e2b48570c33dbb9e91568ba418799efbda4f70a3c795e0edb275cc119d7c87e98a6465a7cfb126b4c32e2cb98817f1cb02ef27cd24d450039b2dde30f5ef4788c9ae15251e1608756ceb8df99fed5c22f2798d00c1e270", @ANYRES32=r5, @ANYRESHEX=r9], @ANYRESDEC=r10, @ANYRES16=r5, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESHEX=0x0, @ANYRES64=r11, @ANYPTR64, @ANYRESOCT=r12, @ANYRES64=r13], @ANYRES16=r0, @ANYRES16=r14, @ANYRES32=0x0], @ANYRES64=r2], 0x0) 03:48:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x500000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002740)=[{&(0x7f0000000040)=""/112}, {&(0x7f0000000180)=""/7}, {&(0x7f00000001c0)=""/25}, {&(0x7f0000000200)=""/20, 0xff44}, {&(0x7f0000000240)=""/81}, {&(0x7f00000002c0)=""/163}, {&(0x7f0000002480)=""/236}, {&(0x7f0000002580)=""/238}, {&(0x7f0000002680)=""/166}], 0x2a1, 0x46) mq_timedreceive(r0, &(0x7f0000000000)=""/40, 0x28, 0x2, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd100000000100000000000000080022eb00000000200000000200000000000000000000000800655800"/122], 0x0) 03:48:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00L\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:11 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x477, 0x8000, 0x4179, 0x1}) 03:48:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x600000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:11 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000d4008000000000000000000000000000aa0420655800000000100000000100000000000000080022eb000000002000000002000000000000000000000800655800"/121], 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:48:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x1100000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:11 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x400, 0x5, 0x7}, 0xc) 03:48:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x700000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x1200000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:11 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffff2b00fe800000000000000000000000000000000000aa04206558000000000003080000000100000000000000080022eb00000000000000000000000200000000000000000800655800"/110], 0x0) 03:48:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\\\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:11 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe00000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x800000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x4, {0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, [], 0x1d}, 0x10000}, r2}}, 0x38) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x2500000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:11 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe80000000000000040e4e2f83a1cff5fe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x1, 0x0) getpeername$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000380), &(0x7f00000013c0)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) sched_setparam(r2, &(0x7f0000000080)=0x3ff) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r3, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000002600)={0x1, &(0x7f0000002480)=""/187, &(0x7f0000001400)=[{0x3, 0x9a, 0x7940, &(0x7f0000002540)=""/154}]}) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r5, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8a0468}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4050}, 0x10) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x5, 0x7ff, 0x4}) 03:48:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x900000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x3f00000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:12 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x100) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x120a0, 0x4) 03:48:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00h\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:12 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442b00fe800337570700000000a02961030000000000aafe80000000000000000000000065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb0000000020000000020000000000000000b47c4f934b8c95"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000000)=0x2) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)=""/112, 0x70}, {&(0x7f0000000180)=""/83, 0x53}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000240)=""/140, 0x8c}], 0x4, 0x0) 03:48:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xa00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x4000000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:12 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="2c965d0c540319279698f1b3e9"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f0000000200)=[r2]) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) r3 = dup(r0) syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x3ff, 0x40000) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) 03:48:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:12 executing program 1: 03:48:12 executing program 1: 03:48:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x4800000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00l\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xb00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:12 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:12 executing program 1: 03:48:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:12 executing program 1: 03:48:12 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:12 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:12 executing program 1: 03:48:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:12 executing program 1: 03:48:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x4c00000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00t\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xc00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:12 executing program 1: 03:48:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:12 executing program 1: 03:48:12 executing program 1: 03:48:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x5c00000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:13 executing program 1: 03:48:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00z\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xd00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:13 executing program 1: 03:48:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:13 executing program 1: 03:48:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:13 executing program 1: 03:48:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:13 executing program 1: 03:48:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x6800000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:13 executing program 1: 03:48:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x01\xf4\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:13 executing program 1: 03:48:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xe00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x6c00000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:13 executing program 1: 03:48:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:13 executing program 1: 03:48:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:13 executing program 1: 03:48:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\xa0\x00\x80\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xf00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x7400000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:13 executing program 1: 03:48:13 executing program 1: 03:48:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[]}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:14 executing program 1: 03:48:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[]}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:14 executing program 1: 03:48:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x1000000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\x01\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[]}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x7a00000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:14 executing program 1: 03:48:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x1100000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:14 executing program 1: 03:48:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:14 executing program 1: 03:48:14 executing program 1: 03:48:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\x02\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x1200000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x8000000000000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:14 executing program 1: 03:48:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x10001) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x40045201, 0x0) memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) modify_ldt$read_default(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 03:48:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x2500000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xffffffff00000000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:14 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_settings={0x4, 0xfffffffffffffffe, @te1=&(0x7f0000000300)={0x7, 0x34, 0x7f, 0x400000000000000}}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0xc}, 0x10) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r5, 0x4004556d, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r7, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$TIOCLINUX4(r7, 0x541c, &(0x7f0000000240)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fallocate(r1, 0x2, 0x7f, 0x5) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r12 = dup(r11) write$FUSE_NOTIFY_STORE(r12, &(0x7f0000000380)={0x2f, 0x4, 0x0, {0x1, 0x8000, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) ppoll(&(0x7f00000000c0)=[{r3, 0x12c0}, {r4, 0x2000}, {r6, 0x4}, {r8, 0x400}], 0x4, &(0x7f0000000180)={r9, r10+10000000}, &(0x7f0000000200)={0xc7}, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000100)="160177e20e904129cc8711d959b0d89a", 0x10) ioctl$KDENABIO(r2, 0x4b36) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x16) [ 1427.450919][T16227] bridge0: port 3(gretap0) entered blocking state [ 1427.463136][T16227] bridge0: port 3(gretap0) entered disabled state [ 1427.470167][T16227] device gretap0 entered promiscuous mode [ 1427.476155][T16227] bridge0: port 3(gretap0) entered blocking state [ 1427.482608][T16227] bridge0: port 3(gretap0) entered forwarding state 03:48:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\x03\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0xffffffffa0008000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x4000000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:15 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'v\x00\x00\x00\x00_to_4eam\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0xc5, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x60000000) 03:48:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x4800000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1427.733539][T16241] IPVS: ftp: loaded support on port[0] = 21 03:48:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\x04\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x4c00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x3], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:15 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x8, 0x0, 0x0, 0x0, 0x1b3}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000780)={0x2d3, 0x0, [{0x0, 0x0, 0x2, 0xffffffffffff0000}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:48:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x5c00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x4], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\x05\x00', 0xbb6b2d8b7f5c7fd1}) [ 1428.404111][T16301] IPVS: ftp: loaded support on port[0] = 21 03:48:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x6800000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x5], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 03:48:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e3485"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\x06\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x6c00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x6], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e3485"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e3485"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) [ 1429.059203][T16350] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 03:48:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x7400000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1429.115647][T16350] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 03:48:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x7], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) [ 1429.158641][T16350] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1429.198574][T16350] EXT4-fs error (device loop1): ext4_fill_super:4457: inode #2: comm syz-executor.1: iget: root inode unallocated [ 1429.254348][T16350] EXT4-fs (loop1): get root inode failed [ 1429.261222][T16350] EXT4-fs (loop1): mount failed 03:48:16 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x81, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @typedef={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) sendto$ax25(r1, &(0x7f00000002c0)="d7752800b287e0a22503f8e05e6b5bce638362cbe5f8a74b4e56f6fd5ad4c54a9d121fc49ecf945d94efb1f30fb9417c2f61b58c5fa72b3e99d8b68ce57af43c340b4ec0e5f10127b02457fb0a6a041eb36f54e99cd7fb3d68bd09ba2305169c698d61044e22f49d967dd4810f43798f4c67837d44075625957cc604695611ecd677ddff128c8ff3c1b009112ae4529bd465ca11beffe41f790eaad0276e856810f61b129821d8", 0xa7, 0x40a0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000380)=[{}, {}, {}], 0x3, 0x7) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x2000) select(0x40, &(0x7f0000000100)={0x5, 0x2, 0x3, 0xfff, 0x1, 0xffffffff, 0x7fffffff, 0x4}, &(0x7f0000000140)={0x1000, 0x80000000, 0x4, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, 0x3ff, 0x2}, &(0x7f00000003c0)={0x4, 0x80, 0x100000001, 0x8001, 0x1d4, 0x1, 0x0, 0x2d7f3f59}, &(0x7f0000000400)={0x77359400}) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f00000000c0)) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0) 03:48:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) [ 1429.354736][T16400] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1429.364842][T16400] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1429.374713][T16400] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1429.385454][T16400] EXT4-fs: failed to create workqueue [ 1429.390869][T16400] EXT4-fs (loop1): mount failed 03:48:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\a\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x7a00000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x8], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:17 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x81, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @typedef={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) sendto$ax25(r1, &(0x7f00000002c0)="d7752800b287e0a22503f8e05e6b5bce638362cbe5f8a74b4e56f6fd5ad4c54a9d121fc49ecf945d94efb1f30fb9417c2f61b58c5fa72b3e99d8b68ce57af43c340b4ec0e5f10127b02457fb0a6a041eb36f54e99cd7fb3d68bd09ba2305169c698d61044e22f49d967dd4810f43798f4c67837d44075625957cc604695611ecd677ddff128c8ff3c1b009112ae4529bd465ca11beffe41f790eaad0276e856810f61b129821d8", 0xa7, 0x40a0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000380)=[{}, {}, {}], 0x3, 0x7) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x2000) select(0x40, &(0x7f0000000100)={0x5, 0x2, 0x3, 0xfff, 0x1, 0xffffffff, 0x7fffffff, 0x4}, &(0x7f0000000140)={0x1000, 0x80000000, 0x4, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, 0x3ff, 0x2}, &(0x7f00000003c0)={0x4, 0x80, 0x100000001, 0x8001, 0x1d4, 0x1, 0x0, 0x2d7f3f59}, &(0x7f0000000400)={0x77359400}) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f00000000c0)) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0) 03:48:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x8000000000000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x9], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 03:48:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\b\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:17 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x81, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @typedef={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) sendto$ax25(r1, &(0x7f00000002c0)="d7752800b287e0a22503f8e05e6b5bce638362cbe5f8a74b4e56f6fd5ad4c54a9d121fc49ecf945d94efb1f30fb9417c2f61b58c5fa72b3e99d8b68ce57af43c340b4ec0e5f10127b02457fb0a6a041eb36f54e99cd7fb3d68bd09ba2305169c698d61044e22f49d967dd4810f43798f4c67837d44075625957cc604695611ecd677ddff128c8ff3c1b009112ae4529bd465ca11beffe41f790eaad0276e856810f61b129821d8", 0xa7, 0x40a0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000380)=[{}, {}, {}], 0x3, 0x7) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x2000) select(0x40, &(0x7f0000000100)={0x5, 0x2, 0x3, 0xfff, 0x1, 0xffffffff, 0x7fffffff, 0x4}, &(0x7f0000000140)={0x1000, 0x80000000, 0x4, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, 0x3ff, 0x2}, &(0x7f00000003c0)={0x4, 0x80, 0x100000001, 0x8001, 0x1d4, 0x1, 0x0, 0x2d7f3f59}, &(0x7f0000000400)={0x77359400}) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f00000000c0)) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0) 03:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xffffffff00000000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0xa], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:17 executing program 1: r0 = add_key(&(0x7f0000000880)='\x8f\x91O\xd5V\xc2SChb\x8b\apk\xc0\x02%\xc3\x1f]\x0f\xc4\xaa\x98n\xd0t(\xb4\x90\xf1\xb8p\x9a6\xb8>v\xc3/\x04U\x1a\xbe\xcb0\x13.\x8foB\x01\xcf\xbdF\xad\xf1\x85\xc3X]\xf0\xfe\xb0Y\x1e\x8cya\xd8O\xd1%3>\xaaM\xdc(0B\xb2F6\xd4\x1b\xe5\x82\xee\xc4\xf1\t\xff\xc1\xfe\x89P\xdeVj\x02\x17<\xe1,\xbd]v\x10g\xb6\xe0\x9f\xf5\xce\xaaw\xf7qRIb\xc6\xaf8\xdbO\xd3v/G\xdc\x1c}\x16\xd5\xa0\x14\xad\xec\f\'\x9ev\x10\xdfhK;\xab\xdf\x9e\x13?\xfa\xde\xb3\x832\x9dN\xb6X\x96\x9b\xc53$\'\f\xd8L=\x9a\x83o}\xbaV3\x91\x1e\xf2G1\x86\xac\xbf\x16$\xd0\xfb\x8a<\x8f\xd3V\x7f\xc9$\xed\xd5\x02d\xe6j\x88$\x9d\x97Wa&P\xc9\x99\x04\xa04\x8e\xfb\xd5\xabF@>\x87G\xa0\xf3\x05\x15\xe4W\xc9\x8av', &(0x7f0000000040)={'\xf8\xff\x00', 0x2}, &(0x7f0000000080)="fd", 0xffffffffffffffed, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) r4 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000980)={0x3, r4}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x490, 0x140, 0x140, 0x278, 0x3a8, 0x3a8, 0x3a8, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x2, @multicast2, 0x8}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0xbdb1a42d049c5bd5, @empty, {[0x0, 0x1fe, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x5ce1bedef79453da, 0xff, 0x101, 0xff, 0xff]}, 0x100000001, 0x6, 0x3ff, 0x7ff, 0x0, 0xfffffffffffffffc, 'syzkaller0\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x208}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x100000000}}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x100000001, 0xb638, 0x40}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e0) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r1) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) fcntl$setlease(r7, 0x400, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)) keyctl$KEYCTL_MOVE(0x1e, r6, r1, r5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x20039b861eb25e0, 0x8}}, 0x20) keyctl$instantiate(0xc, r0, 0x0, 0x0, r6) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:17 executing program 1: r0 = add_key(&(0x7f0000000880)='\x8f\x91O\xd5V\xc2SChb\x8b\apk\xc0\x02%\xc3\x1f]\x0f\xc4\xaa\x98n\xd0t(\xb4\x90\xf1\xb8p\x9a6\xb8>v\xc3/\x04U\x1a\xbe\xcb0\x13.\x8foB\x01\xcf\xbdF\xad\xf1\x85\xc3X]\xf0\xfe\xb0Y\x1e\x8cya\xd8O\xd1%3>\xaaM\xdc(0B\xb2F6\xd4\x1b\xe5\x82\xee\xc4\xf1\t\xff\xc1\xfe\x89P\xdeVj\x02\x17<\xe1,\xbd]v\x10g\xb6\xe0\x9f\xf5\xce\xaaw\xf7qRIb\xc6\xaf8\xdbO\xd3v/G\xdc\x1c}\x16\xd5\xa0\x14\xad\xec\f\'\x9ev\x10\xdfhK;\xab\xdf\x9e\x13?\xfa\xde\xb3\x832\x9dN\xb6X\x96\x9b\xc53$\'\f\xd8L=\x9a\x83o}\xbaV3\x91\x1e\xf2G1\x86\xac\xbf\x16$\xd0\xfb\x8a<\x8f\xd3V\x7f\xc9$\xed\xd5\x02d\xe6j\x88$\x9d\x97Wa&P\xc9\x99\x04\xa04\x8e\xfb\xd5\xabF@>\x87G\xa0\xf3\x05\x15\xe4W\xc9\x8av', &(0x7f0000000040)={'\xf8\xff\x00', 0x2}, &(0x7f0000000080)="fd", 0xffffffffffffffed, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) r4 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000980)={0x3, r4}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x490, 0x140, 0x140, 0x278, 0x3a8, 0x3a8, 0x3a8, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x2, @multicast2, 0x8}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0xbdb1a42d049c5bd5, @empty, {[0x0, 0x1fe, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x5ce1bedef79453da, 0xff, 0x101, 0xff, 0xff]}, 0x100000001, 0x6, 0x3ff, 0x7ff, 0x0, 0xfffffffffffffffc, 'syzkaller0\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x208}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x100000000}}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x100000001, 0xb638, 0x40}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e0) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r1) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) fcntl$setlease(r7, 0x400, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)) keyctl$KEYCTL_MOVE(0x1e, r6, r1, r5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x20039b861eb25e0, 0x8}}, 0x20) keyctl$instantiate(0xc, r0, 0x0, 0x0, r6) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0xffffffffa0008000]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0xb], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 03:48:17 executing program 1: r0 = add_key(&(0x7f0000000880)='\x8f\x91O\xd5V\xc2SChb\x8b\apk\xc0\x02%\xc3\x1f]\x0f\xc4\xaa\x98n\xd0t(\xb4\x90\xf1\xb8p\x9a6\xb8>v\xc3/\x04U\x1a\xbe\xcb0\x13.\x8foB\x01\xcf\xbdF\xad\xf1\x85\xc3X]\xf0\xfe\xb0Y\x1e\x8cya\xd8O\xd1%3>\xaaM\xdc(0B\xb2F6\xd4\x1b\xe5\x82\xee\xc4\xf1\t\xff\xc1\xfe\x89P\xdeVj\x02\x17<\xe1,\xbd]v\x10g\xb6\xe0\x9f\xf5\xce\xaaw\xf7qRIb\xc6\xaf8\xdbO\xd3v/G\xdc\x1c}\x16\xd5\xa0\x14\xad\xec\f\'\x9ev\x10\xdfhK;\xab\xdf\x9e\x13?\xfa\xde\xb3\x832\x9dN\xb6X\x96\x9b\xc53$\'\f\xd8L=\x9a\x83o}\xbaV3\x91\x1e\xf2G1\x86\xac\xbf\x16$\xd0\xfb\x8a<\x8f\xd3V\x7f\xc9$\xed\xd5\x02d\xe6j\x88$\x9d\x97Wa&P\xc9\x99\x04\xa04\x8e\xfb\xd5\xabF@>\x87G\xa0\xf3\x05\x15\xe4W\xc9\x8av', &(0x7f0000000040)={'\xf8\xff\x00', 0x2}, &(0x7f0000000080)="fd", 0xffffffffffffffed, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) r4 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000980)={0x3, r4}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x490, 0x140, 0x140, 0x278, 0x3a8, 0x3a8, 0x3a8, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x2, @multicast2, 0x8}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0xbdb1a42d049c5bd5, @empty, {[0x0, 0x1fe, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0xff, 0x5ce1bedef79453da, 0xff, 0x101, 0xff, 0xff]}, 0x100000001, 0x6, 0x3ff, 0x7ff, 0x0, 0xfffffffffffffffc, 'syzkaller0\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x208}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x100000000}}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x100000001, 0xb638, 0x40}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e0) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r1) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) fcntl$setlease(r7, 0x400, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)) keyctl$KEYCTL_MOVE(0x1e, r6, r1, r5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x20039b861eb25e0, 0x8}}, 0x20) keyctl$instantiate(0xc, r0, 0x0, 0x0, r6) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\t\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0xc], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) [ 1430.589416][T16521] validate_nla: 7 callbacks suppressed [ 1430.589421][T16521] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 03:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x3]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x2, 0x3, 0x0, 0x0, r1}) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 03:48:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0xd], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9206ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 03:48:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\n\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x66002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r9 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r9, 0x10d, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x4]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0xe], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) [ 1431.032983][T16560] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 1431.056038][T16560] net_ratelimit: 8 callbacks suppressed [ 1431.056043][T16560] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 03:48:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0xf], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x5]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r4], 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket(0x42000000015, 0x805, 0x0) getsockopt(r8, 0x114, 0x8, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r10 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r3, 0x8, r10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x7d, &(0x7f0000000080)={r9}, &(0x7f0000000140)=0x8) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={r9, 0x8}, &(0x7f00000000c0)=0x8) 03:48:18 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000001, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000040)=0x1) 03:48:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r4], 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket(0x42000000015, 0x805, 0x0) getsockopt(r8, 0x114, 0x8, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r10 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r3, 0x8, r10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x7d, &(0x7f0000000080)={r9}, &(0x7f0000000140)=0x8) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={r9, 0x8}, &(0x7f00000000c0)=0x8) 03:48:18 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\v\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r4], 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket(0x42000000015, 0x805, 0x0) getsockopt(r8, 0x114, 0x8, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r10 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r3, 0x8, r10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x7d, &(0x7f0000000080)={r9}, &(0x7f0000000140)=0x8) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={r9, 0x8}, &(0x7f00000000c0)=0x8) 03:48:18 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x6]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x10], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:18 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r4], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket(0x42000000015, 0x805, 0x0) getsockopt(r7, 0x114, 0x8, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r9 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r3, 0x8, r9) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x7d, &(0x7f0000000080)={r8}, &(0x7f0000000140)=0x8) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40000) 03:48:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:19 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 03:48:19 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 03:48:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r4], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket(0x42000000015, 0x805, 0x0) getsockopt(r7, 0x114, 0x8, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r9 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r3, 0x8, r9) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x7d, &(0x7f0000000080)={r8}, &(0x7f0000000140)=0x8) 03:48:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\f\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r4], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket(0x42000000015, 0x805, 0x0) getsockopt(r6, 0x114, 0x8, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r7 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r3, 0x8, r7) 03:48:19 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 03:48:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x11], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:19 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) 03:48:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r3], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket(0x42000000015, 0x805, 0x0) getsockopt(r5, 0x114, 0x8, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) fcntl$getown(0xffffffffffffffff, 0x9) 03:48:19 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:19 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) 03:48:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x12], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r3], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket(0x42000000015, 0x805, 0x0) getsockopt(r5, 0x114, 0x8, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) 03:48:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\r\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:19 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) 03:48:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:19 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r3], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket(0x42000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x25], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:19 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 03:48:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r3], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt(0xffffffffffffffff, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:19 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:19 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 03:48:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r3], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt(0xffffffffffffffff, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:19 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 03:48:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\x0e\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:20 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa04206558000000000003080000"], 0x0) 03:48:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r3], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt(0xffffffffffffffff, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x9]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 03:48:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x48], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:20 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa04206558000000000003080000"], 0x0) 03:48:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r3], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket(0x42000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r3], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80c00) r4 = socket(0x42000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:20 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa04206558000000000003080000"], 0x0) 03:48:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xa]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 03:48:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\x10\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:20 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00"], 0x0) 03:48:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x4c], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES32=r3], 0x0) r4 = socket(0x42000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 03:48:20 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00"], 0x0) 03:48:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x1}) r4 = socket(0x42000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) r4 = socket(0x42000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:20 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00"], 0x0) 03:48:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x5c], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)) r3 = socket(0x42000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\x11\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xc]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:48:20 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb000000002000000002000000000000"], 0x0) 03:48:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000280)={0x8, [0x8, 0x9, 0x3c05, 0x3, 0x7ff, 0x100000000, 0x6, 0x7, 0xfdd2, 0x1, 0x6, 0x2, 0x4, 0x51, 0x8, 0x7, 0x8001, 0x1, 0x3, 0x10001, 0x8001, 0x8, 0x81, 0xf1ea, 0xcda, 0x5, 0x4653, 0xbf, 0x6f92, 0xcc29, 0x2, 0x2, 0x1000, 0x64ecc0df, 0x2, 0x69, 0x400, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x2, 0x17, 0x7f, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x4, 0x54, 0x40, 0x9], 0xc}) r3 = socket(0x42000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x68], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) r3 = socket(0x42000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:21 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb000000002000000002000000000000"], 0x0) 03:48:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') r2 = socket(0x42000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:21 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb000000002000000002000000000000"], 0x0) 03:48:21 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800"], 0x0) 03:48:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x6c], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\x12\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) fcntl$lock(r1, 0x24, &(0x7f0000000200)={0x1}) r2 = socket(0x42000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:48:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xd]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:21 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800"], 0x0) 03:48:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x74], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) syz_open_dev$rtc(0xffffffffffffffff, 0xfffffffffffffffe, 0x10000) r1 = socket(0x42000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:21 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800"], 0x0) 03:48:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = socket(0x42000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xe]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x7a], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:48:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\x1f\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:21 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800"], 0x0) 03:48:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xf]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:21 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800"], 0x0) 03:48:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:48:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x300], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:21 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:21 executing program 0: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:21 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800"], 0x0) 03:48:21 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000"], 0x0) 03:48:21 executing program 0: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00 \x00', 0xbb6b2d8b7f5c7fd1}) 03:48:22 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000"], 0x0) 03:48:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x10]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x500], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:48:22 executing program 0: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:22 executing program 0: r0 = socket(0x42000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:22 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000"], 0x0) 03:48:22 executing program 1 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1434.735576][T16985] FAULT_INJECTION: forcing a failure. [ 1434.735576][T16985] name failslab, interval 1, probability 0, space 0, times 0 [ 1434.748230][T16985] CPU: 1 PID: 16985 Comm: syz-executor.1 Not tainted 5.3.0+ #0 [ 1434.755758][T16985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1434.765875][T16985] Call Trace: [ 1434.769159][T16985] dump_stack+0x1d8/0x2f8 [ 1434.769174][T16985] should_fail+0x555/0x770 [ 1434.769190][T16985] __should_failslab+0x11a/0x160 03:48:22 executing program 0: r0 = socket(0x42000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) [ 1434.777890][T16985] ? __napi_alloc_skb+0x114/0x540 [ 1434.777902][T16985] should_failslab+0x9/0x20 [ 1434.777914][T16985] kmem_cache_alloc+0x56/0x2e0 [ 1434.777928][T16985] __napi_alloc_skb+0x114/0x540 [ 1434.787855][T16985] napi_get_frags+0x62/0x120 [ 1434.787867][T16985] tun_get_user+0xa96/0x38a0 [ 1434.787879][T16985] ? tun_do_read+0x1481/0x1530 [ 1434.787893][T16985] ? rcu_lock_release+0x26/0x30 [ 1434.787908][T16985] tun_chr_write_iter+0xac/0x130 [ 1434.797123][T16985] do_iter_readv_writev+0x651/0x8e0 [ 1434.797141][T16985] do_iter_write+0x180/0x590 03:48:22 executing program 0: r0 = socket(0x42000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) [ 1434.797152][T16985] ? import_iovec+0x122/0x2b0 [ 1434.797162][T16985] do_writev+0x239/0x490 [ 1434.797180][T16985] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1434.811149][T16985] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1434.820702][T16985] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1434.820710][T16985] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1434.820720][T16985] ? do_syscall_64+0x1d/0x1c0 [ 1434.820733][T16985] __x64_sys_writev+0x7d/0x90 [ 1434.820742][T16985] do_syscall_64+0xf7/0x1c0 03:48:22 executing program 0: socket(0x42000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x8, 0x0, &(0x7f0000000100)) [ 1434.820760][T16985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1434.820767][T16985] RIP: 0033:0x4597a1 [ 1434.820778][T16985] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1434.830850][T16985] RSP: 002b:00007f5493c56ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1434.830861][T16985] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 00000000004597a1 [ 1434.830866][T16985] RDX: 0000000000000001 RSI: 00007f5493c56c00 RDI: 00000000000000f0 [ 1434.830872][T16985] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1434.830878][T16985] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f5493c576d4 [ 1434.830883][T16985] R13: 00000000004c881c R14: 00000000004df6c0 R15: 0000000000000003 03:48:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00%\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:22 executing program 1 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:22 executing program 0: socket(0x42000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x600], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x11]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 1435.180971][T17005] FAULT_INJECTION: forcing a failure. [ 1435.180971][T17005] name failslab, interval 1, probability 0, space 0, times 0 [ 1435.193610][T17005] CPU: 1 PID: 17005 Comm: syz-executor.1 Not tainted 5.3.0+ #0 [ 1435.201138][T17005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1435.211173][T17005] Call Trace: [ 1435.211194][T17005] dump_stack+0x1d8/0x2f8 [ 1435.211209][T17005] should_fail+0x555/0x770 [ 1435.211221][T17005] __should_failslab+0x11a/0x160 [ 1435.211250][T17005] ? __nf_conntrack_alloc+0xbf/0x3d0 [ 1435.233395][T17005] should_failslab+0x9/0x20 [ 1435.237896][T17005] kmem_cache_alloc+0x56/0x2e0 [ 1435.242762][T17005] __nf_conntrack_alloc+0xbf/0x3d0 [ 1435.242775][T17005] init_conntrack+0x3ae/0x1420 [ 1435.242789][T17005] nf_conntrack_in+0x62e/0x11ad [ 1435.242809][T17005] ipv6_conntrack_in+0x1d/0x30 [ 1435.262219][T17005] ? ipv4_confirm+0x200/0x200 [ 1435.262230][T17005] nf_hook_slow+0xc8/0x210 [ 1435.262244][T17005] nf_hook+0x20b/0x2e0 [ 1435.262253][T17005] ? local_bh_enable+0x30/0x30 03:48:22 executing program 0: socket(0x42000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:22 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) [ 1435.262266][T17005] ? local_bh_enable+0x30/0x30 [ 1435.284839][T17005] ipv6_rcv+0x8b/0xe0 [ 1435.288808][T17005] ? ip6_rcv_finish_core+0x420/0x420 [ 1435.294075][T17005] __netif_receive_skb+0x136/0x370 [ 1435.294096][T17005] netif_receive_skb_internal+0x213/0x2d0 [ 1435.304886][T17005] napi_gro_frags+0x862/0x1910 [ 1435.309650][T17005] tun_get_user+0x219d/0x38a0 [ 1435.314333][T17005] ? rcu_lock_release+0x26/0x30 [ 1435.319175][T17005] tun_chr_write_iter+0xac/0x130 [ 1435.319187][T17005] do_iter_readv_writev+0x651/0x8e0 [ 1435.319202][T17005] do_iter_write+0x180/0x590 [ 1435.319214][T17005] ? import_iovec+0x122/0x2b0 [ 1435.319225][T17005] do_writev+0x239/0x490 [ 1435.319244][T17005] ? prepare_exit_to_usermode+0x1f7/0x580 [ 1435.319253][T17005] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1435.319261][T17005] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1435.319273][T17005] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1435.329383][T17005] ? do_syscall_64+0x1d/0x1c0 [ 1435.329395][T17005] __x64_sys_writev+0x7d/0x90 [ 1435.329405][T17005] do_syscall_64+0xf7/0x1c0 03:48:22 executing program 1 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1435.329420][T17005] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1435.329429][T17005] RIP: 0033:0x4597a1 [ 1435.329439][T17005] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1435.329444][T17005] RSP: 002b:00007f5493c56ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1435.329452][T17005] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 00000000004597a1 03:48:22 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) [ 1435.329460][T17005] RDX: 0000000000000001 RSI: 00007f5493c56c00 RDI: 00000000000000f0 [ 1435.338666][T17005] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1435.338671][T17005] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f5493c576d4 [ 1435.338677][T17005] R13: 00000000004c881c R14: 00000000004df6c0 R15: 0000000000000003 [ 1435.440566][T17021] FAULT_INJECTION: forcing a failure. [ 1435.440566][T17021] name failslab, interval 1, probability 0, space 0, times 0 [ 1435.457316][T17021] CPU: 0 PID: 17021 Comm: syz-executor.1 Not tainted 5.3.0+ #0 [ 1435.457324][T17021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1435.457328][T17021] Call Trace: [ 1435.457354][T17021] dump_stack+0x1d8/0x2f8 [ 1435.457372][T17021] should_fail+0x555/0x770 [ 1435.457391][T17021] __should_failslab+0x11a/0x160 [ 1435.457402][T17021] ? nf_ct_ext_add+0x35a/0x540 [ 1435.457419][T17021] should_failslab+0x9/0x20 [ 1435.477497][T17021] __kmalloc_track_caller+0x79/0x340 [ 1435.477512][T17021] __krealloc+0x89/0xb0 [ 1435.477526][T17021] nf_ct_ext_add+0x35a/0x540 [ 1435.477537][T17021] init_conntrack+0x6ce/0x1420 [ 1435.477550][T17021] nf_conntrack_in+0x62e/0x11ad [ 1435.477569][T17021] ipv6_conntrack_in+0x1d/0x30 [ 1435.495162][T17021] ? ipv4_confirm+0x200/0x200 [ 1435.495173][T17021] nf_hook_slow+0xc8/0x210 [ 1435.495186][T17021] nf_hook+0x20b/0x2e0 [ 1435.495195][T17021] ? local_bh_enable+0x30/0x30 [ 1435.495203][T17021] ? local_bh_enable+0x30/0x30 [ 1435.495214][T17021] ipv6_rcv+0x8b/0xe0 [ 1435.504511][T17021] ? ip6_rcv_finish_core+0x420/0x420 [ 1435.504524][T17021] __netif_receive_skb+0x136/0x370 [ 1435.504539][T17021] netif_receive_skb_internal+0x213/0x2d0 [ 1435.504551][T17021] napi_gro_frags+0x862/0x1910 [ 1435.504569][T17021] tun_get_user+0x219d/0x38a0 [ 1435.513784][T17021] ? rcu_lock_release+0x26/0x30 [ 1435.513796][T17021] tun_chr_write_iter+0xac/0x130 [ 1435.513808][T17021] do_iter_readv_writev+0x651/0x8e0 [ 1435.513823][T17021] do_iter_write+0x180/0x590 [ 1435.513832][T17021] ? import_iovec+0x122/0x2b0 [ 1435.513843][T17021] do_writev+0x239/0x490 [ 1435.523231][T17021] ? prepare_exit_to_usermode+0x1f7/0x580 03:48:23 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) [ 1435.523241][T17021] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1435.523250][T17021] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1435.523258][T17021] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1435.523267][T17021] ? do_syscall_64+0x1d/0x1c0 [ 1435.523276][T17021] __x64_sys_writev+0x7d/0x90 [ 1435.523287][T17021] do_syscall_64+0xf7/0x1c0 [ 1435.532583][T17021] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1435.532592][T17021] RIP: 0033:0x4597a1 03:48:23 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f0000000100)) [ 1435.532603][T17021] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1435.532608][T17021] RSP: 002b:00007f5493c56ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1435.532617][T17021] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 00000000004597a1 [ 1435.532623][T17021] RDX: 0000000000000001 RSI: 00007f5493c56c00 RDI: 00000000000000f0 [ 1435.532628][T17021] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1435.532632][T17021] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f5493c576d4 [ 1435.532640][T17021] R13: 00000000004c881c R14: 00000000004df6c0 R15: 0000000000000003 03:48:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00@\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:23 executing program 1 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:23 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f0000000100)) 03:48:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x12]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x700], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:23 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:23 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f0000000100)) 03:48:23 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:23 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, 0x0) 03:48:23 executing program 1: syz_emit_ethernet(0x140, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x0fE\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x25]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:23 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, 0x0) 03:48:23 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x900], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:23 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, 0x0) 03:48:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:23 executing program 1: syz_emit_ethernet(0x2000017a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:23 executing program 0 (fault-call:1 fault-nth:0): r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:23 executing program 1: syz_emit_ethernet(0x7ffff000, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:23 executing program 1: syz_emit_ethernet(0xfffffdef, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:23 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00H\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x48]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0xa00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:24 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, 0x0, &(0x7f0000000100)) 03:48:24 executing program 1: syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:24 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, 0x0, &(0x7f0000000100)) 03:48:24 executing program 1: syz_emit_ethernet(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x4c]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:24 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f0000000100)) 03:48:24 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d027b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00L\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0xb00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:24 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2712, 0x0, &(0x7f0000000100)) 03:48:24 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d037b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x5c]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:24 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000100)) 03:48:24 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d047b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:24 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000100)) 03:48:24 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d057b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0xc00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:24 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f0000000100)) 03:48:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00\\\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x68]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:24 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d067b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:24 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d077b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:24 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2716, 0x0, &(0x7f0000000100)) 03:48:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0xd00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:24 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d087b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:24 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000100)) 03:48:24 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d097b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:24 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000100)) 03:48:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00h\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x6c]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:25 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2719, 0x0, &(0x7f0000000100)) 03:48:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0xe00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:25 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d0a7b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:25 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d0b7b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:25 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271a, 0x0, &(0x7f0000000100)) 03:48:25 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d0c7b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:25 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f0000000100)) 03:48:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x74]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:25 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d0d7b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00l\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0xf00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:25 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271c, 0x0, &(0x7f0000000100)) 03:48:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:25 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271d, 0x0, &(0x7f0000000100)) 03:48:25 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d0e7b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:25 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d0f7b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:25 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271e, 0x0, &(0x7f0000000100)) 03:48:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x7a]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x1100], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:25 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271f, 0x0, &(0x7f0000000100)) 03:48:25 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000100)) 03:48:25 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d107b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x300]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x1200], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00t\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:25 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d117b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:25 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f0000000100)) 03:48:25 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d127b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:25 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)=0x4) 03:48:25 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d137b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 03:48:26 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)=0x4000000) 03:48:26 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d147b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x500]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x2500], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:26 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)=0x400000000000000) 03:48:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x00z\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:26 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d157b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 03:48:26 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)=0xffffffff00000000) 03:48:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x600]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:26 executing program 0: socket(0x42000000015, 0x805, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x800) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000940)=0x1, 0x4) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x3, "0104fa771191d37d9a994e9e654fc93ff7c998f5268d332a2226a29713846c92", 0x3, 0x6, 0x0, 0x800000, 0x4}) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x7, &(0x7f0000000780)=[{&(0x7f0000000180)="de8332535a668d17e79c59c1512ba6c0f67f5b04fb57f3a3cca83be5c1ed2ebc22fd68ef8857659f81b55a1fa4200209ff3dbf93c232874a3e8c62034da8971c8321a97218ca47cbbd1c39", 0x4b, 0xee4}, {&(0x7f0000000200)="27e500e8a0fa2e2db01fa1a23bd6dff52921411214a5efa9186ce5a353c7c73b01ef7f6129c6240c862a95a037b1ca3553809bb476dad4ecfd91e0637934b05bbe582f4b7fceb2dae59139e9c05bd4932482c016b02c668c5dc0f917b0e5268d8c697f42f84285982134ca69b2ce9d1b3062f750282035b787a496d28470d7fedfce2beddec0282f130a00c225bf558fdb40188bd11f9050fb55b2c8a5e90b87197e86e33c662573dc8ca2bff0fef90287d95d0a820597e8c4d21dd5a01af082d287", 0xc2, 0x6}, {&(0x7f0000000300)="620b4f7ec33e022366357bbd04b7ddd44fe4c159682dcbb3837a110ddca134e55c7843692c403c0411f6df223f7480b20fd6e734b48a90ac91a0bf51ce1d410542a4457337fa9a65ce8ab4", 0x4b, 0x1}, {&(0x7f0000000380)="a42e5c4f297051dd87965103ae6f748e3e80f5ae6e8d85a6149edf562d38c1e4686952afa5f0a62629bffdd6981f0e9336dd8f9f59aa6076186b71959db10cda2e34fa9e3c30fe2a0be5a87de23dd58d842736ab5c9ef4c95614b2963f14e0b1b0f5d9d57ddc88fafe7ff170af4b4fba1bf4a3f9f408df07", 0x78, 0x7}, {&(0x7f0000000400)="78931a41a4ec30dd441202e2b064cd95ee00660b38d5c711471ed963f4599effb344560482669508a2ee2c558d1e6c801a9fe92d8f742d62cef6869ea73d65344439fcf98cb450877b017826ca6dea7ae76bd3bbc59c83269330e7c22cd391a8fc025167c66ce8f9b7961afac32eb5fded5a19880ef11ec3793d19122048e8c63823a07832528d099b33eff4c77021671a760c1ee5a78f10d392e2b5f524b17874ccfd13b8e0f5d8c33376a22cffc455440511dc6a79edbc644262ceedf1077e5d0ea47552c73eaa481713999f45bd53ae160413f0c85d72113f", 0xda}, {&(0x7f0000000500)="ef72ac4c1e56f21d39bf1c69a981e961bf0f29fd773c70d854de6e402bb3344fa4feb84c382a870ad6feef7ca6c439eeefd4c96ff1f3f53e696e0d25c7ad9fe68d99c43f465440615ffc158e", 0x4c, 0x2}, {&(0x7f0000000580)="c88d59ca0e610d14c203529f10c02b6e43584fadb7afceba4865f76af9528867f569134d200976c6c29d428d54df43df1b090ad0970d3609603467ed014b6a4e454603399bb1e28700d3d38e75090ae17810ca875c7fd56babf315b7e7de7b56b9c2855838a7d19cbf052974df3ae9982a0921e16f84e9db8129bbddf93e4fbcf2ebb7e573ea22df0e9b3c79ba9c6d170a8d7cb5107f10f333acc3d1469f0fb895c95e571d968c4a3d36f7dd72543d611a3a", 0xb2, 0x101}, {&(0x7f0000000640)="f9d6fb5dff32f332f5d17466f7de4e12eb3c1065ffd023a0fc6daeecfe7dd46291c3eefea818c25095f8a074affc57d4f9338d2b05c89afcd99dbc4bace3b34bd5d691ea37b9089d68f2f89e10f63f195e40e871fb3bc38bd8bc7f1059647c0846", 0x61, 0x7c64}, {&(0x7f00000006c0)="3b95c1f811ab9e3eb945397b152fd16d445bb19ea9998db40af06228e4348c66d5081379bef183b1ff56e8342f8f28cf4f071b72bcbc047e37444706502603bd3a9ff02d12b17393ccde35c4fd7f0214bc16a771fc30a5d76dbebd3a09a39b577b847d2c0d45bfab38b5aa81d1e03718d8ddfcf65501c98d8bda83cb95c731c8f9b96cd0644a78f29dc131fd4e4ce406aeb157ad04fc57fbcc71", 0x9a}], 0x4804, &(0x7f0000000880)=ANY=[@ANYBLOB="646973636172642c7573656261636b7570726f6f742c6e6f6461746173756d2c6e6f6175746f6465667261672c646973636172642c737562766f6c3d667261676d656e743d616c6c2c636f6d6d69743d3078666666666666666666666666663736322c667261676d656e743d616c6c2c7373645f7370726561642c729a9b63616e5f757569645f747265652c6673757569643d6105377d62011e052d643932002d636133632d520037612d323835346469df002c00"]) 03:48:26 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d167b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x3f00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 03:48:26 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d287b98297dffffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:26 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297d00000001ffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x700]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x80\x00\xa0\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x4000], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 03:48:26 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7ff, 0x200) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) r1 = socket(0x4, 0x4, 0x0) getsockopt(r1, 0x114, 0x8, 0x0, &(0x7f0000000100)) accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@netrom, @netrom, @bcast, @netrom, @netrom, @rose, @default]}, &(0x7f0000000080)=0x48) 03:48:26 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dfffffffcffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:26 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x2, 0x1, 0x81, 0x7, 0x5}, 0x10) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000040)="afaecb29aa5cb10ab064d9b3e974455311c7341e6c4770dd43ef4da2f6322bd2d73c641ae1d52bd692aee0244509380ad9976e25d7fc311653aee30f9c73d8b8c3e5d88b03a26449950079bf61bbd2ac93bb7fbdde9dd64dc19818accdb2a84bd4073f70a4f7a198b38f7c040004db016a947a15fe84382916f65d91", 0x7c) 03:48:26 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dfcffffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 03:48:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x900]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x4800], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:26 executing program 0: getsockopt(0xffffffffffffffff, 0x20000114, 0x8, 0x0, &(0x7f0000000040)=0xfffffffffffffeca) 03:48:26 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dff00000001ff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x00\x00\x01\xf4\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:27 executing program 0: r0 = socket(0x1, 0x5, 0xdd) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x95, 0x7, 0x1, 0x20]}, 0xc) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:27 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dfffffffffcff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 03:48:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xa00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x4c00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:27 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x4, &(0x7f0000000000)=""/178, &(0x7f00000000c0)=0xb2) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:27 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dfffcffffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:27 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x24b361a6, 0x8, 0x0, &(0x7f0000000100)) 03:48:27 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffff0000000186dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:27 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f00000000c0)={0x7fff, 0x9, 0x8f}) getsockopt(r0, 0x2, 0x1ff, &(0x7f0000000040)=""/56, &(0x7f0000000080)=0x38) r2 = socket(0x42000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x8, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000140)={0x0, {0x80000001, 0x100000000}}) 03:48:27 executing program 2 (fault-call:8 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) [ 1440.025955][T17540] FAULT_INJECTION: forcing a failure. [ 1440.025955][T17540] name failslab, interval 1, probability 0, space 0, times 0 [ 1440.047876][T17540] CPU: 0 PID: 17540 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 1440.055419][T17540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1440.055425][T17540] Call Trace: [ 1440.055444][T17540] dump_stack+0x1d8/0x2f8 [ 1440.055461][T17540] should_fail+0x555/0x770 [ 1440.077469][T17540] __should_failslab+0x11a/0x160 [ 1440.082407][T17540] should_failslab+0x9/0x20 [ 1440.086905][T17540] kmem_cache_alloc_node+0x65/0x280 [ 1440.092091][T17540] ? __alloc_skb+0x9f/0x500 [ 1440.096584][T17540] __alloc_skb+0x9f/0x500 [ 1440.096599][T17540] netlink_sendmsg+0x756/0xc50 [ 1440.096613][T17540] ? netlink_getsockopt+0x9f0/0x9f0 [ 1440.096627][T17540] ___sys_sendmsg+0x60d/0x910 [ 1440.105672][T17540] ? rcu_lock_release+0xd/0x30 [ 1440.105689][T17540] ? rcu_lock_release+0x26/0x30 [ 1440.115501][T17540] ? __fget+0x4e6/0x510 [ 1440.115514][T17540] ? __fdget+0x17c/0x200 [ 1440.115529][T17540] __x64_sys_sendmsg+0x17c/0x200 [ 1440.125088][T17540] do_syscall_64+0xf7/0x1c0 [ 1440.125102][T17540] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1440.125113][T17540] RIP: 0033:0x4598e9 [ 1440.133450][T17540] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1440.133455][T17540] RSP: 002b:00007f940d93ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1440.133464][T17540] RAX: ffffffffffffffda RBX: 00007f940d93ac90 RCX: 00000000004598e9 [ 1440.133472][T17540] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 1440.142853][T17540] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1440.142857][T17540] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f940d93b6d4 [ 1440.142863][T17540] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000007 03:48:27 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dfffffffffffc86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x5c00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xb00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\xff\xff\xfd\xfd\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:27 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) write$FUSE_BMAP(r2, &(0x7f0000001500)={0x18, 0x0, 0x6, {0x7}}, 0x18) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0xfffffffffffffdce, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x0, 0x3, 0x8000000000002}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x10008800) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002480)='/dev/ubi_ctrl\x00', 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000280)={0x0, 0xfffffffffffffd90, &(0x7f0000000100)={&(0x7f0000002600)={0x14, r6, 0x401, 0x1, 0x0, {0x9}}, 0x14}}, 0x20000014) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f00000025c0)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002580)={&(0x7f0000002500)={0x54, r6, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5e9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x891}, 0x8a9b01ab18e35f1d) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x917bb8ef05a9093a}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000825bd7000fddbdf250205000400000000050000001900"/33], 0x30}, 0x1, 0x0, 0x0, 0x80c4}, 0x200000e1) r7 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f00000014c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x1230, 0x35, 0x10, 0x70bd25, 0x25dfdbfc, {0x20}, [@nested={0xec, 0x78, [@generic="423741f78dbad731b23aba09182675681188e2c0407c267711798eb81d939dd579d7bbfbbc3859e3d196a8d31add8710f1ebe16bf6025f5572d2804a67db17f968e20c909b435f9fc45bb7f4c328bef27b6d58e0d1690d365433e9cc96cff5a7c14a36532c506ef3f31414e7ae509f9e002d01b3f4225615049ae8b43c853e9ca3a36511bbac459cb4c7404f8dec36fb2a9cb4fdcae80ff9c66dcd1fde028ab3983ecbf0f271ce97444369a4698671a31f296e54b0ba3b157ecb40bf79f0baf5ab108e34341e90a1ea909f28c8246c6e8d4ed486fce957ea193f527211bb49e2db01d2baf4"]}, @nested={0x1090, 0x2c, [@generic="203071716cf0383105f228a35ad016ab8b6bcff9b34c01e1d9c2b47f4f9eaa5ab370f5079624860fee8f3f8c27d319f813e25b396112e30d83d5802a970f63739f532505b436ab892793fbc7ae570a4ad837f314ac17544975554e3315f8c4d4c1b10a7962452a72ff67d48c85741c91a6", @generic="a2ce5039eeae8aa78a44f7", @generic="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", @typed={0x8, 0x2e, @u32=0x1}, @typed={0x8, 0x23, @ipv4=@remote}]}, @generic="2e729eed7990df3e9ccff2b049e7b77b30e81125d01f3d62401ce4141555ba91d246", @nested={0x74, 0x9, [@generic="811fe24cc5813fcc0002b5d9bfd6f41a537842b0c84eb0258d779f464130a27dba2f66f48d8a4d67e3289493c872ee98294eb2149357b2be160ac6efcf35c8b2c8cbf118ef3a6d0bb713001c4d31396bddb8425ae30117c9a5334a963e54da7eb3ceb94981c205f1f08c41d712f4"]}, @typed={0x8, 0x25, @pid=r7}]}, 0x1230}, 0x1, 0x0, 0x0, 0x1f1eef852b11d5f1}, 0x10) 03:48:27 executing program 2 (fault-call:8 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:27 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dfffffcffffff86dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) bind$llc(r0, &(0x7f0000000000)={0x1a, 0xc088867a5f1f97b, 0x8000, 0x4800, 0x2, 0x1}, 0x10) r1 = socket(0x42000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:27 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x22481, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x32, 0x4, 0x0, {0x1, 0x6, 0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1, 0x40) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:27 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff05dd6035266800442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1440.419935][T17553] FAULT_INJECTION: forcing a failure. [ 1440.419935][T17553] name failslab, interval 1, probability 0, space 0, times 0 [ 1440.436782][T17553] CPU: 1 PID: 17553 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 1440.444340][T17553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1440.454381][T17553] Call Trace: [ 1440.457683][T17553] dump_stack+0x1d8/0x2f8 [ 1440.462011][T17553] should_fail+0x555/0x770 03:48:27 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266802442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1440.466430][T17553] __should_failslab+0x11a/0x160 [ 1440.471368][T17553] should_failslab+0x9/0x20 [ 1440.475868][T17553] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 1440.481582][T17553] ? __kmalloc_node_track_caller+0x3c/0x60 [ 1440.487384][T17553] __kmalloc_node_track_caller+0x3c/0x60 [ 1440.493012][T17553] ? netlink_sendmsg+0x756/0xc50 [ 1440.497938][T17553] __alloc_skb+0xe8/0x500 [ 1440.502261][T17553] netlink_sendmsg+0x756/0xc50 [ 1440.507034][T17553] ? netlink_getsockopt+0x9f0/0x9f0 [ 1440.507045][T17553] ___sys_sendmsg+0x60d/0x910 [ 1440.507059][T17553] ? rcu_lock_release+0xd/0x30 [ 1440.507073][T17553] ? rcu_lock_release+0x26/0x30 [ 1440.507080][T17553] ? __fget+0x4e6/0x510 [ 1440.507091][T17553] ? __fdget+0x17c/0x200 [ 1440.507100][T17553] __x64_sys_sendmsg+0x17c/0x200 [ 1440.507117][T17553] do_syscall_64+0xf7/0x1c0 [ 1440.507131][T17553] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1440.507142][T17553] RIP: 0033:0x4598e9 03:48:28 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266803442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1440.521790][T17553] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1440.521796][T17553] RSP: 002b:00007f940d93ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1440.521806][T17553] RAX: ffffffffffffffda RBX: 00007f940d93ac90 RCX: 00000000004598e9 [ 1440.521812][T17553] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 1440.521817][T17553] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1440.521822][T17553] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f940d93b6d4 [ 1440.521827][T17553] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000007 03:48:28 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266804442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x6800], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xc00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:28 executing program 2 (fault-call:8 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) [ 1440.871256][T17594] FAULT_INJECTION: forcing a failure. [ 1440.871256][T17594] name failslab, interval 1, probability 0, space 0, times 0 [ 1440.871270][T17594] CPU: 0 PID: 17594 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 1440.891376][T17594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1440.891380][T17594] Call Trace: [ 1440.891402][T17594] dump_stack+0x1d8/0x2f8 [ 1440.891422][T17594] should_fail+0x555/0x770 [ 1440.891443][T17594] __should_failslab+0x11a/0x160 [ 1440.904740][T17594] ? skb_clone+0x1cc/0x380 [ 1440.904753][T17594] should_failslab+0x9/0x20 [ 1440.904764][T17594] kmem_cache_alloc+0x56/0x2e0 [ 1440.904775][T17594] skb_clone+0x1cc/0x380 [ 1440.913486][T17594] netlink_deliver_tap+0x4bd/0x880 [ 1440.913502][T17594] netlink_unicast+0x75d/0x900 [ 1440.913516][T17594] netlink_sendmsg+0x993/0xc50 [ 1440.922812][T17594] ? netlink_getsockopt+0x9f0/0x9f0 [ 1440.922824][T17594] ___sys_sendmsg+0x60d/0x910 [ 1440.922836][T17594] ? rcu_lock_release+0xd/0x30 [ 1440.922851][T17594] ? rcu_lock_release+0x26/0x30 [ 1440.932048][T17594] ? __fget+0x4e6/0x510 [ 1440.932062][T17594] ? __fdget+0x17c/0x200 [ 1440.932073][T17594] __x64_sys_sendmsg+0x17c/0x200 [ 1440.932089][T17594] do_syscall_64+0xf7/0x1c0 [ 1440.941377][T17594] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1440.941387][T17594] RIP: 0033:0x4598e9 [ 1440.941396][T17594] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1440.941404][T17594] RSP: 002b:00007f940d93ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1440.950866][T17594] RAX: ffffffffffffffda RBX: 00007f940d93ac90 RCX: 00000000004598e9 [ 1440.950871][T17594] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 1440.950876][T17594] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1440.950881][T17594] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f940d93b6d4 [ 1440.950886][T17594] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000007 03:48:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\xff\xff\xff\xfe\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:28 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266806442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:28 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000009e390800030006000000040004dd07004600", @ANYRES32], 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002480)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r18, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r22, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002d80)={'bcsf0\x00', 0x0}) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r27, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002ec0)={@empty, @empty, 0x0}, &(0x7f0000002f00)=0xc) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r29, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r29, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0xfffffffffffffffd, @loopback}, 0x1c) setsockopt$inet6_int(r29, 0x29, 0x8, &(0x7f0000000180)=0x4, 0x80) sendto$inet6(r29, &(0x7f0000000040)='\b', 0x1, 0x3ffbefe, 0x0, 0xfffffffffffffec0) setsockopt$inet6_tcp_TLS_TX(r29, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00', '\x00', '\x00\b#\x00'}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(r29, 0x29, 0x22, &(0x7f0000004e00)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000004f00)=0xe8) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r34, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004f40)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000005040)=0xe8) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r39}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r36, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r39, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000005700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000056c0)={&(0x7f00000050c0)={0x600, r4, 0x20, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r9}, {0x1dc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}]}}, {{0x8, 0x1, r22}, {0xf0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xfffffffffffffff9, 0xeb, 0x1, 0xe73d}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r27}, {0x178, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r30}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r34}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x188, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r35}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r39}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x7fffffff, 0x7f, 0x3c, 0x7a92dc51}, {0x6, 0x3, 0x1, 0xff}, {0x91f1, 0x5, 0x3, 0x9}, {0x8, 0x80000000, 0x3ff, 0x8}, {0x6, 0x28, 0x8, 0x8}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}]}}]}, 0x600}, 0x1, 0x0, 0x0, 0x80}, 0x18) 03:48:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xd00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:28 executing program 2 (fault-call:8 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x6c00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:28 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266807442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:28 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266808442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1441.290152][T17620] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 03:48:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x7400], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:28 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd603526680d442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1441.344540][T17632] FAULT_INJECTION: forcing a failure. [ 1441.344540][T17632] name failslab, interval 1, probability 0, space 0, times 0 [ 1441.384216][T17632] CPU: 0 PID: 17632 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 1441.391781][T17632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1441.401835][T17632] Call Trace: [ 1441.405118][T17632] dump_stack+0x1d8/0x2f8 [ 1441.409448][T17632] should_fail+0x555/0x770 [ 1441.413862][T17632] __should_failslab+0x11a/0x160 [ 1441.418919][T17632] should_failslab+0x9/0x20 [ 1441.423425][T17632] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 1441.429141][T17632] ? __kmalloc_node+0x3c/0x60 [ 1441.433813][T17632] ? trace_lock_release+0x135/0x1a0 [ 1441.433825][T17632] __kmalloc_node+0x3c/0x60 03:48:28 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266818442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1441.433931][T17632] qdisc_alloc+0xc7/0x8b0 [ 1441.443501][T17632] ? do_raw_read_unlock+0x42/0xf0 [ 1441.443516][T17632] qdisc_create+0x165/0x13e0 [ 1441.443533][T17632] ? __nla_parse+0x41/0x50 [ 1441.461786][T17632] tc_modify_qdisc+0x989/0x1ea0 [ 1441.466642][T17632] ? rcu_lock_release+0x30/0x30 [ 1441.471489][T17632] rtnetlink_rcv_msg+0x889/0xd40 [ 1441.476417][T17632] ? rcu_lock_release+0xd/0x30 [ 1441.481175][T17632] ? rcu_lock_release+0xd/0x30 [ 1441.485983][T17632] ? __local_bh_enable_ip+0x13a/0x240 03:48:28 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266828442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1441.491349][T17632] ? check_preemption_disabled+0x47/0x2a0 [ 1441.497056][T17632] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 1441.502673][T17632] ? local_bh_enable+0x9/0x30 [ 1441.507336][T17632] ? trace_hardirqs_on+0x74/0x80 [ 1441.507346][T17632] ? __local_bh_enable_ip+0x13a/0x240 [ 1441.507355][T17632] ? local_bh_enable+0x1f/0x30 [ 1441.507364][T17632] ? rcu_lock_release+0x9/0x30 [ 1441.507374][T17632] ? trace_lock_release+0x135/0x1a0 [ 1441.507384][T17632] ? rcu_lock_release+0x9/0x30 [ 1441.537058][T17632] netlink_rcv_skb+0x19e/0x3d0 [ 1441.541814][T17632] ? rtnetlink_bind+0x80/0x80 [ 1441.546478][T17632] rtnetlink_rcv+0x1c/0x20 [ 1441.550886][T17632] netlink_unicast+0x787/0x900 [ 1441.555643][T17632] netlink_sendmsg+0x993/0xc50 [ 1441.560398][T17632] ? netlink_getsockopt+0x9f0/0x9f0 [ 1441.565580][T17632] ___sys_sendmsg+0x60d/0x910 [ 1441.570256][T17632] ? rcu_lock_release+0xd/0x30 [ 1441.574996][T17632] ? rcu_lock_release+0x26/0x30 [ 1441.579822][T17632] ? __fget+0x4e6/0x510 [ 1441.583955][T17632] ? __fdget+0x17c/0x200 [ 1441.588191][T17632] __x64_sys_sendmsg+0x17c/0x200 [ 1441.593546][T17632] do_syscall_64+0xf7/0x1c0 [ 1441.598026][T17632] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1441.603891][T17632] RIP: 0033:0x4598e9 [ 1441.607767][T17632] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1441.627343][T17632] RSP: 002b:00007f940d919c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1441.635727][T17632] RAX: ffffffffffffffda RBX: 00007f940d919c90 RCX: 00000000004598e9 [ 1441.643690][T17632] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 1441.651643][T17632] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1441.659616][T17632] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f940d91a6d4 [ 1441.667559][T17632] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000007 [ 1441.803204][T17642] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 03:48:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\xfd\xfd\xff\xff\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:29 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266829442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:29 executing program 2 (fault-call:8 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xe00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x7a00], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:29 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd603526682b442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:29 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080)=0x100, 0x1) r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:29 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd603526682c442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:29 executing program 0: socket(0x42000000015, 0x4e36839486b2b3c7, 0x0) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14, 0x180800) getsockopt(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)=0xffffffc6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) ioctl$TUNSETTXFILTER(r1, 0x400454c8, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) 03:48:29 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd603526682f442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1442.099420][T17679] FAULT_INJECTION: forcing a failure. [ 1442.099420][T17679] name failslab, interval 1, probability 0, space 0, times 0 [ 1442.133144][T17679] CPU: 0 PID: 17679 Comm: syz-executor.2 Not tainted 5.3.0+ #0 03:48:29 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd603526683c442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1442.140705][T17679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1442.150745][T17679] Call Trace: [ 1442.150769][T17679] dump_stack+0x1d8/0x2f8 [ 1442.150785][T17679] should_fail+0x555/0x770 [ 1442.150801][T17679] __should_failslab+0x11a/0x160 [ 1442.158379][T17679] should_failslab+0x9/0x20 [ 1442.172157][T17679] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 1442.172170][T17679] ? __kmalloc_node_track_caller+0x3c/0x60 [ 1442.183641][T17679] __kmalloc_node_track_caller+0x3c/0x60 [ 1442.183650][T17679] ? netlink_ack+0x235/0xa10 [ 1442.183662][T17679] __alloc_skb+0xe8/0x500 [ 1442.193857][T17679] ? trace_lock_release+0x135/0x1a0 [ 1442.193871][T17679] netlink_ack+0x235/0xa10 [ 1442.203359][T17679] netlink_rcv_skb+0x238/0x3d0 [ 1442.203372][T17679] ? rtnetlink_bind+0x80/0x80 [ 1442.212509][T17679] rtnetlink_rcv+0x1c/0x20 [ 1442.221575][T17679] netlink_unicast+0x787/0x900 [ 1442.221591][T17679] netlink_sendmsg+0x993/0xc50 [ 1442.231104][T17679] ? netlink_getsockopt+0x9f0/0x9f0 [ 1442.231115][T17679] ___sys_sendmsg+0x60d/0x910 [ 1442.231131][T17679] ? rcu_lock_release+0xd/0x30 [ 1442.240971][T17679] ? rcu_lock_release+0x26/0x30 [ 1442.240983][T17679] ? __fget+0x4e6/0x510 [ 1442.253971][T17679] ? __fdget+0x17c/0x200 [ 1442.253983][T17679] __x64_sys_sendmsg+0x17c/0x200 [ 1442.254000][T17679] do_syscall_64+0xf7/0x1c0 [ 1442.262354][T17679] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1442.262367][T17679] RIP: 0033:0x4598e9 03:48:29 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266854442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1442.271771][T17679] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1442.271776][T17679] RSP: 002b:00007f940d93ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1442.281530][T17679] RAX: ffffffffffffffda RBX: 00007f940d93ac90 RCX: 00000000004598e9 [ 1442.281535][T17679] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 1442.281540][T17679] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1442.281548][T17679] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f940d93b6d4 [ 1442.309512][T17679] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000007 03:48:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'eql\x00', 0xbb6b2d8b7f5c7fd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'eql\x7f\xff\xff\xff\x00', 0xbb6b2d8b7f5c7fd1}) 03:48:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [0x0, 0x8000a0], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1e30c56a6e500865db135fcbfe9f0b78", @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xf00]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r3}) 03:48:29 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd603526686c442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:29 executing program 2 (fault-call:8 fault-nth:5): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}}}]}, 0x58}}, 0x0) 03:48:29 executing program 0: socket(0xa, 0xa, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) accept$nfc_llcp(r0, &(0x7f0000000000), &(0x7f0000000140)=0x60) getsockopt(0xffffffffffffffff, 0x8091, 0x7, &(0x7f00000000c0)=""/72, &(0x7f0000000080)=0x11e) 03:48:29 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd603526687a442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:30 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd60352668fc442f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 03:48:30 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x0) r1 = socket(0x1, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:30 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800022f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1442.624472][T17730] FAULT_INJECTION: forcing a failure. [ 1442.624472][T17730] name failslab, interval 1, probability 0, space 0, times 0 [ 1442.677143][T17730] CPU: 1 PID: 17730 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 1442.684716][T17730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1442.694759][T17730] Call Trace: [ 1442.698040][T17730] dump_stack+0x1d8/0x2f8 [ 1442.698056][T17730] should_fail+0x555/0x770 [ 1442.698073][T17730] __should_failslab+0x11a/0x160 [ 1442.698085][T17730] should_failslab+0x9/0x20 [ 1442.698099][T17730] kmem_cache_alloc_trace+0x5d/0x2f0 [ 1442.721462][T17730] ? tcf_block_get_ext+0x16e/0x1d00 [ 1442.726655][T17730] tcf_block_get_ext+0x16e/0x1d00 [ 1442.731763][T17730] ? memset+0x31/0x40 [ 1442.735764][T17730] tcf_block_get+0xc0/0x130 [ 1442.740268][T17730] ? tcf_block_get+0x130/0x130 [ 1442.745135][T17730] sfb_init+0x34/0xa0 [ 1442.749113][T17730] ? sfb_peek+0x80/0x80 [ 1442.753266][T17730] qdisc_create+0x7e7/0x13e0 [ 1442.757851][T17730] ? __nla_parse+0x41/0x50 [ 1442.762261][T17730] tc_modify_qdisc+0x989/0x1ea0 [ 1442.767119][T17730] ? rcu_lock_release+0x30/0x30 [ 1442.771973][T17730] rtnetlink_rcv_msg+0x889/0xd40 03:48:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x4}) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000040)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ', 0x0, r2) preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) getsockopt(0xffffffffffffffff, 0x114, 0x8, 0x0, &(0x7f0000000100)) 03:48:30 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="8d407b98297dffffffffffff86dd6035266800042f00fe8000aafe8000000000000000000000000000aa042065580000000000030800000086dd88ca88be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 1442.776903][T17730] ? rcu_lock_release+0xd/0x30 [ 1442.781662][T17730] ? rcu_lock_release+0xd/0x30 [ 1442.786417][T17730] ? __local_bh_enable_ip+0x13a/0x240 [ 1442.791782][T17730] ? check_preemption_disabled+0x47/0x2a0 [ 1442.797491][T17730] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 1442.803122][T17730] ? local_bh_enable+0x9/0x30 [ 1442.807795][T17730] ? trace_hardirqs_on+0x74/0x80 [ 1442.812730][T17730] ? __local_bh_enable_ip+0x13a/0x240 [ 1442.818096][T17730] ? local_bh_enable+0x1f/0x30 [ 1442.822865][T17730] ? rcu_lock_release+0x9/0x30 [ 1442.828070][T17730] ? trace_lock_release+0x135/0x1a0 [ 1442.833260][T17730] ? rcu_lock_release+0x9/0x30 [ 1442.838025][T17730] netlink_rcv_skb+0x19e/0x3d0 [ 1442.842779][T17730] ? rtnetlink_bind+0x80/0x80 [ 1442.847455][T17730] rtnetlink_rcv+0x1c/0x20 [ 1442.851863][T17730] netlink_unicast+0x787/0x900 [ 1442.856619][T17730] netlink_sendmsg+0x993/0xc50 [ 1442.856633][T17730] ? netlink_getsockopt+0x9f0/0x9f0 [ 1442.856643][T17730] ___sys_sendmsg+0x60d/0x910 [ 1442.856657][T17730] ? rcu_lock_release+0xd/0x30 [ 1442.856671][T17730] ? rcu_lock_release+0x26/0x30 [ 1442.856682][T17730] ? __fget+0x4e6/0x510 [ 1442.866598][T17730] ? __fdget+0x17c/0x200 [ 1442.866611][T17730] __x64_sys_sendmsg+0x17c/0x200 [ 1442.866628][T17730] do_syscall_64+0xf7/0x1c0 [ 1442.866642][T17730] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1442.866652][T17730] RIP: 0033:0x4598e9 [ 1442.866662][T17730] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1442.866667][T17730] RSP: 002b:00007f940d919c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1442.866675][T17730] RAX: ffffffffffffffda RBX: 00007f940d919c90 RCX: 00000000004598e9 [ 1442.866679][T17730] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 1442.866683][T17730] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1442.866692][T17730] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f940d91a6d4 [ 1442.968259][T17730] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000007 [ 1442.977516][T17730] kasan: CONFIG_KASAN_INLINE enabled [ 1442.982800][T17730] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1442.991510][T17730] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1442.998441][T17730] CPU: 1 PID: 17730 Comm: syz-executor.2 Not tainted 5.3.0+ #0 [ 1443.005952][T17730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1443.015990][T17730] RIP: 0010:qdisc_put+0x24/0x90 [ 1443.020822][T17730] Code: 84 00 00 00 00 00 55 48 89 e5 41 56 53 49 89 fe e8 b1 35 7a fb 49 8d 5e 10 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <8a> 04 08 84 c0 75 40 8b 1b 89 de 83 e6 01 31 ff e8 27 39 7a fb 83 [ 1443.040398][T17730] RSP: 0018:ffff8880249375b8 EFLAGS: 00010202 [ 1443.046440][T17730] RAX: 0000000000000002 RBX: 0000000000000010 RCX: dffffc0000000000 [ 1443.054392][T17730] RDX: ffffc9000a578000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1443.062347][T17730] RBP: ffff8880249375c8 R08: dffffc0000000000 R09: ffff888024937598 [ 1443.070301][T17730] R10: ffffed1004926eb7 R11: 0000000000000000 R12: 00000000fffffff4 [ 1443.078255][T17730] R13: dffffc0000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 1443.086214][T17730] FS: 00007f940d91a700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 1443.095119][T17730] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1443.101689][T17730] CR2: 0000001b33024000 CR3: 00000000270a2000 CR4: 00000000001406e0 [ 1443.109644][T17730] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1443.117587][T17730] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1443.125539][T17730] Call Trace: [ 1443.128830][T17730] sfb_destroy+0x65/0x70 [ 1443.133046][T17730] ? sfb_reset+0x180/0x180 [ 1443.137439][T17730] qdisc_create+0xff8/0x13e0 [ 1443.142019][T17730] ? __nla_parse+0x41/0x50 [ 1443.146432][T17730] tc_modify_qdisc+0x989/0x1ea0 [ 1443.151271][T17730] ? rcu_lock_release+0x30/0x30 [ 1443.156097][T17730] rtnetlink_rcv_msg+0x889/0xd40 [ 1443.161004][T17730] ? rcu_lock_release+0xd/0x30 [ 1443.165746][T17730] ? rcu_lock_release+0xd/0x30 [ 1443.170497][T17730] ? __local_bh_enable_ip+0x13a/0x240 [ 1443.175837][T17730] ? check_preemption_disabled+0x47/0x2a0 [ 1443.181526][T17730] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 1443.187226][T17730] ? local_bh_enable+0x9/0x30 [ 1443.191896][T17730] ? trace_hardirqs_on+0x74/0x80 [ 1443.196811][T17730] ? __local_bh_enable_ip+0x13a/0x240 [ 1443.202167][T17730] ? local_bh_enable+0x1f/0x30 [ 1443.206912][T17730] ? rcu_lock_release+0x9/0x30 [ 1443.211658][T17730] ? trace_lock_release+0x135/0x1a0 [ 1443.216832][T17730] ? rcu_lock_release+0x9/0x30 [ 1443.221580][T17730] netlink_rcv_skb+0x19e/0x3d0 [ 1443.226324][T17730] ? rtnetlink_bind+0x80/0x80 [ 1443.230984][T17730] rtnetlink_rcv+0x1c/0x20 [ 1443.235376][T17730] netlink_unicast+0x787/0x900 [ 1443.240125][T17730] netlink_sendmsg+0x993/0xc50 [ 1443.244868][T17730] ? netlink_getsockopt+0x9f0/0x9f0 [ 1443.250046][T17730] ___sys_sendmsg+0x60d/0x910 [ 1443.254740][T17730] ? rcu_lock_release+0xd/0x30 [ 1443.259483][T17730] ? rcu_lock_release+0x26/0x30 [ 1443.264338][T17730] ? __fget+0x4e6/0x510 [ 1443.268481][T17730] ? __fdget+0x17c/0x200 [ 1443.272709][T17730] __x64_sys_sendmsg+0x17c/0x200 [ 1443.277627][T17730] do_syscall_64+0xf7/0x1c0 [ 1443.282129][T17730] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1443.288006][T17730] RIP: 0033:0x4598e9 [ 1443.291882][T17730] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1443.311896][T17730] RSP: 002b:00007f940d919c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1443.320286][T17730] RAX: ffffffffffffffda RBX: 00007f940d919c90 RCX: 00000000004598e9 [ 1443.328238][T17730] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 1443.336192][T17730] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1443.344141][T17730] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f940d91a6d4 [ 1443.352090][T17730] R13: 00000000004c77fb R14: 00000000004dd098 R15: 0000000000000007 [ 1443.360045][T17730] Modules linked in: [ 1443.364273][T17730] ---[ end trace 3096a4f45c8a646a ]--- [ 1443.369774][T17730] RIP: 0010:qdisc_put+0x24/0x90 [ 1443.374609][T17730] Code: 84 00 00 00 00 00 55 48 89 e5 41 56 53 49 89 fe e8 b1 35 7a fb 49 8d 5e 10 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <8a> 04 08 84 c0 75 40 8b 1b 89 de 83 e6 01 31 ff e8 27 39 7a fb 83 [ 1443.394251][T17730] RSP: 0018:ffff8880249375b8 EFLAGS: 00010202 [ 1443.400339][T17730] RAX: 0000000000000002 RBX: 0000000000000010 RCX: dffffc0000000000 [ 1443.408345][T17730] RDX: ffffc9000a578000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1443.416324][T17730] RBP: ffff8880249375c8 R08: dffffc0000000000 R09: ffff888024937598 [ 1443.424289][T17730] R10: ffffed1004926eb7 R11: 0000000000000000 R12: 00000000fffffff4 [ 1443.432354][T17730] R13: dffffc0000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 1443.440344][T17730] FS: 00007f940d91a700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 1443.449332][T17730] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1443.455934][T17730] CR2: 0000001b33024000 CR3: 00000000270a2000 CR4: 00000000001406e0 [ 1443.463911][T17730] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1443.471893][T17730] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1443.479908][T17730] Kernel panic - not syncing: Fatal exception [ 1443.487114][T17730] Kernel Offset: disabled [ 1443.491428][T17730] Rebooting in 86400 seconds..